2
Zero-Day Vulnerability: A software vulnerability that is unknown to the vendor and has not been patched, making systems susceptible to attacks.
Learn more about 2
Hello, you are using an old browser that's unsafe and no longer supported. Please consider updating your browser to a newer version, or downloading a modern browser.
Welcome to our comprehensive glossary of training terminology. Use the search box or alphabet navigation below to find definitions for key terms and concepts.
Zero-Day Vulnerability: A software vulnerability that is unknown to the vendor and has not been patched, making systems susceptible to attacks.
Learn more about 2
Blocking new threats in 5G mobile networks through robust encryption, authentication, and network slicing controls.
Learn more about 5G Security
The 5GHz band refers to a frequency range within the radio spectrum used by Wi-Fi networks for faster data transmission and reduced interference compared to the more common 2.4GHz band.
Learn more about 5GHz Band
The 6GHz band is a frequency range allocated by regulatory bodies for wireless communication devices, offering increased bandwidth and reduced interference for transmitting data wirelessly.
Learn more about 6GHz Band
802.11 Association is the process where a wireless client device establishes a connection and authenticates with a wireless access point to access a wireless network.
Learn more about 802.11 Association
802.11 Authentication is the process by which a wireless device proves its identity to another device on a Wi-Fi network to ensure secure access.
Learn more about 802.11 Authentication
802.1D refers to the original Spanning Tree Protocol, a network protocol that prevents loops in Ethernet networks by blocking redundant paths.
Learn more about 802.1D
802.1Q is a standard for VLAN tagging in Ethernet networks, allowing multiple VLANs to share a single physical network infrastructure.
Learn more about 802.1Q
802.1s is a standard for Multiple Spanning Tree Protocol (MSTP) in computer networking that allows multiple VLANs to be mapped to a single spanning tree instance, reducing the number of spanning tree instances needed in a network.
Learn more about 802.1s
802.1w is a standard for Rapid Spanning Tree Protocol (RSTP), which allows for faster convergence of network topology changes and reconfiguration of network paths in large network environments.
Learn more about 802.1w
802.1X is a standard for network access control that authenticates devices attempting to connect to a LAN or WLAN.
Learn more about 802.1X
802.1X (Wireless): A standard for port-based network access control that provides an authentication framework to devices attempting to connect to a network.
Learn more about 802.1X (Wireless)
802.1X Authentication is a protocol that provides network access control by authenticating and authorizing devices trying to connect to a network.
Learn more about 802.1X Authentication
Authentication, Authorization, and Accounting (AAA) is a security framework that controls access to network resources by verifying the identity of users, determining their level of access rights, and tracking their activities for auditing and billing purposes.
Learn more about AAA
AAA (Authentication, Authorization, Accounting) is a security framework that ensures only authorized users can access resources by verifying their identity (authentication), determining their level of access (authorization), and tracking their activity for auditing and billing purposes (accounting).
Learn more about AAA (Authentication, Authorization, Accounting)
AAA Framework refers to Authentication, Authorization, and Accounting, a security model used to control access to networks and resources by verifying the identity of users, determining their permissions, and tracking their activities.
Learn more about AAA Framework
ABAC (Attribute-Based Access Control) is a method of restricting access to resources based on attributes assigned to users, resources, and the environment in order to mitigate security risks.
Learn more about ABAC (Attribute-Based Access Control)
Acceptable risk is the level of potential harm or loss that an organization considers tolerable after analyzing threats, implementing controls, and weighing costs against benefits—acknowledging that all risk cannot be eliminated and establishing thresholds that balance security requirements with business objectives and resource limitations.
Learn more about Acceptable risk
Acceptable Use Policy: A set of rules and guidelines that define how an organization's computer systems and network resources should be utilized by employees and other users to ensure security, compliance, and productivity.
Learn more about Acceptable Use Policy
Tool blocking unauthorized access
Learn more about Access Blocker
Mechanisms to restrict resource access.
Learn more about Access control
List of permissions determining resource access rights
Learn more about Access Control List
A table defining user permissions.
Learn more about Access control matrix
Access Control Policy is a set of rules and procedures that define how users and systems can access and interact with resources within an organization's network, ensuring data confidentiality, integrity, and availability.
Learn more about Access Control Policy
Means to ensure that access to assets is authorized and restricted based on business and security requirements related to logical and physical systems.
Learn more about Access control system
The system decides if access is to be granted or denied based upon the validity of the token for the point where it is read based upon time, date, day, holiday, or other condition used for controlling validation.
Learn more about Access control tokens
Technique for data retrieval and manipulation
Learn more about Access Method
Device enabling wireless network connections
Learn more about Access Point
An access port is a network port on a device such as a switch used to connect end devices and allow data to enter and exit a specific VLAN.
Learn more about Access Port
An access-list is a set of rules that filters network traffic based on criteria such as source/destination IP addresses, port numbers, and protocols, used to control access to resources or protect a network from unauthorized access.
Learn more about Access-List
Temporary account disabling after failed attempts
Learn more about Account Lockout
Accountability ensures that account management has assurance that only authorized users are accessing the system and using it properly.
Learn more about Accountability
Accounting refers to the process of tracking and monitoring the activity of users accessing a system to ensure compliance with security policies and principles.
Learn more about Accounting
Acknowledgment in cybersecurity refers to a signal sent by the receiving end of a communication to indicate successful receipt of a message, often employed in network protocols like TCP.
Learn more about Acknowledgment
An Access Control List (ACL) is a list of permissions attached to an object that specifies which users or system processes are granted access to objects, as well as what operations are allowed on given objects.
Learn more about ACL
ACL logging refers to the process of recording and monitoring access control lists (ACLs) to track and analyze network traffic and security events for identifying potential threats or unauthorized access attempts.
Learn more about ACL Logging
ACL Matching ensures that access control lists (ACLs) grant or deny network traffic based on defined rules and criteria, such as source or destination IP address, port number, or protocol.
Learn more about ACL Matching
ACL optimization refers to the process of refining access control lists to improve network performance and security by removing unnecessary rules and consolidating overlapping permissions.
Learn more about ACL Optimization
ACL placement refers to the strategic positioning of access control lists within a network to regulate and control the flow of traffic based on predetermined security policies and rules.
Learn more about ACL Placement
Active Authentication is a security process that requires users to provide additional forms of verification beyond a password, such as a fingerprint scan or one-time code, to access a system or application.
Learn more about Active Authentication
Microsoft directory service for network authentication and access control
Learn more about Active Directory
An active router refers to a network device that is currently functioning and processing data packets to enable communication between different network devices.
Learn more about Active Router
A Microsoft high-level interface for all kinds of data.
Learn more about ActiveX Data Objects
Microsoft data access technology
Learn more about Activex Data Objects ADO
AD Integration refers to the process of connecting and synchronizing an organization's Active Directory (AD) with other systems and applications for streamlined access control and centralized identity management.
Learn more about AD Integration
Risk-based authentication system
Learn more about Adaptive Authentication
Dynamic security approach that adapts to changing threats
Learn more about Adaptive security
Is used at the Media Access Control (MAC) Layer to provide for direct communication between two devices within the same LAN segment.
Learn more about Address Resolution Protocol
Mapping IP addresses to hardware addresses
Learn more about Address Resolution Protocol ARP
Administrative Access refers to privileged access rights given to users or systems for managing, configuring, and maintaining IT systems and networks.
Learn more about Administrative Access
Administrative Distance: A metric used in routing protocols to determine the reliability of a route, with lower values indicating more trusted routes over higher values.
Learn more about Administrative Distance
Data access technology for NET applications.
Learn more about ADONET
Standard symmetric encryption algorithm
Learn more about Advanced Encryption Standard
Advanced Persistent Threat (APT) is a sophisticated, prolonged cyber attack where highly skilled threat actors gain unauthorized access to a network and remain undetected for extended periods while systematically mapping the target's infrastructure, escalating privileges, and exfiltrating sensitive data to achieve specific strategic objectives.
Learn more about Advanced Persistent Threat
Prolonged targeted cyber attack
Learn more about Advanced Persistent Threat APT
Detection of sophisticated security threats
Learn more about Advanced threat detection
Security solution for detecting advanced threats
Learn more about Advanced Threat Protection
Study of attacks against machine learning systems
Learn more about Adversarial machine learning
Tricking AI with cunning inputs so it misclassifies or reveals data, bypassing traditional defenses.
Learn more about Adversarial Machine Learning Techniques
Entity attempting to compromise security systems
Learn more about Adversary
Software that displays unwanted ads
Learn more about Adware
AES (Advanced Encryption Standard) is a symmetric encryption algorithm used to secure sensitive data by encoding it into an unreadable format requiring a secret key to decrypt.
Learn more about AES
Encryption key length specification
Learn more about AES Key Size
AH (Authentication Header) is a protocol used in IPsec to provide connectionless integrity and data origin authentication for IP datagrams, ensuring that the data has not been altered or tampered with during transmission.
Learn more about AH
Ensuring artificial intelligence systems don’t cause unintended harm or dangerous outcomes—covering robustness, bias, security, and alignment.
Learn more about AI Safety
Physical isolation of secure networks
Learn more about Air Gap
Aircrack-ng is a suite of software tools used for assessing Wi-Fi network security by testing the vulnerability of wireless networks through password cracking and packet sniffing.
Learn more about Aircrack-ng
A mathematical function that is used in the encryption and decryption processes.
Learn more about Algorithm
Always-On VPN is a configuration that ensures a device connects to a Virtual Private Network (VPN) automatically and remains connected at all times, providing continuous protection for network traffic.
Learn more about Always-On VPN
"AMP for Endpoints is an advanced security solution that detects, prevents, and responds to security threats on endpoint devices."
Learn more about AMP for Endpoints
AMP for Networks is a cybersecurity solution that combines advanced malware protection technologies such as sandboxing, file trajectory, and retrospective security to detect and block threats across organizational networks.
Learn more about AMP for Networks
Identifying unusual system behaviors that may indicate threats
Learn more about Anomaly detection
Anomaly-based Detection is a method of detecting cyber threats by establishing a baseline of normal system behavior and flagging deviations from it as potential security incidents.
Learn more about Anomaly-based Detection
Ansible is an open-source configuration management and orchestration tool used for automating deployment, configuration, and management of IT infrastructure.
Learn more about Ansible
An Ansible Playbook is a configuration file written in YAML format that defines a set of tasks to be executed by the Ansible automation tool, allowing for the deployment and management of systems in a consistent and repeatable manner.
Learn more about Ansible Playbook
Antenna Gain is a measure of the increase in power that a transmitting antenna provides in a specific direction, compared to a hypothetical ideal isotropic antenna.
Learn more about Antenna Gain
Software that detects and removes malicious programs.
Learn more about Antivirus
Anycast is a networking technique where the same IP address is assigned to multiple servers, and data is routed to the server nearest to the requester, improving performance and redundancy.
Learn more about Anycast
Anycast RP is a routing technique where multiple routers advertise the same IP address, enabling clients to connect to the closest router for faster and more efficient data transmission.
Learn more about Anycast RP
API call is a process in which one software program requests data or services from another software program by sending a message over an application programming interface.
Learn more about API Call
A service or appliance managing and securing API calls by routing requests, enforcing policies, and controlling access to backend services.
Learn more about API Gateway
An API Gateway is a centralized security and management layer that controls, routes, and protects API interactions between clients and backend services, providing a single entry point for authentication, traffic management, and comprehensive monitoring of digital communications.
Learn more about API Security
Checking that an API handles requests safely, preventing injection, broken auth, or data exposure.
Learn more about API Security Testing
Automatic IP address allocation feature
Learn more about APIPA
Application Filtering is a cybersecurity method that selectively allows or blocks network traffic based on the specific application or service generating the data.
Learn more about Application Filtering
Application Monitoring is the process of observing and analyzing the performance, availability, and behavior of software applications to ensure they operate correctly and securely.
Learn more about Application Monitoring
An Application Object in cybersecurity refers to a software entity representing a real-world object within an application, allowing for structured data handling and manipulation during runtime.
Learn more about Application Object
Protecting applications from security threats
Learn more about Application Security
Application Visibility refers to the ability to monitor and analyze the network traffic generated by specific applications to gain insight into their usage, performance, and potential security risks.
Learn more about Application Visibility
Application-Aware Routing is a network routing technique that directs traffic based on the specific applications or services being used, rather than just the destination IP address, in order to optimize performance and security.
Learn more about Application-Aware Routing
Advanced Persistent Threat (APT) refers to a sophisticated, targeted cyberattack conducted by skilled threat actors with specific objectives, including gaining unauthorized access to networks, stealing sensitive data, and maintaining long-term access undetected.
Learn more about APT
Organized team conducting advanced attacks
Learn more about APT Group
ARP (Address Resolution Protocol) is a communication protocol used to map an IP address to a physical machine's MAC address in a local network.
Learn more about ARP
An attack that manipulates ARP tables.
Learn more about ARP cache poisoning
A malicious network technique that hijacks ARP communications to intercept and manipulate traffic by falsely associating an attacker's device with legitimate network IP addresses.
Learn more about ARP Poisoning
ARP Spoofing is a technique used by malicious actors to spoof or impersonate network devices by sending false Address Resolution Protocol (ARP) messages in order to redirect traffic to a different device.
Learn more about ARP Spoofing
Memory randomization security technique
Learn more about ASLR
An item perceived as having value.
Learn more about Asset
Categorizing assets by importance and sensitivity.
Learn more about Asset classification
A comprehensive list of an organizations assets.
Learn more about Asset inventory
The phases that an asset goes through from creation (collection) to destruction.
Learn more about Asset lifecycle
Systematic tracking and management of assets.
Learn more about Asset management
Assurance is the confidence level that security controls are designed and operating effectively to protect information assets.
Learn more about Assurance
Not identical on both sides. In cryptography, key pairs are used, one to encrypt, the other to decrypt.
Learn more about Asymmetric
Specific test case for security validation
Learn more about Atomic test
Sequential model of attack progression
Learn more about Attack Chain
Different security testing methods find different vulnerability types.
Learn more about Attack surface
Identifying, monitoring, and reducing all potential entry points where an attacker might attempt to breach a system or network.
Learn more about Attack Surface Management
Diagramming all possible ways attackers could break in or cause harm, helping teams prioritize defenses.
Learn more about Attack Tree Analysis
Path used by attackers to access systems
Learn more about Attack vector
Verification of system integrity status
Learn more about Attestation
This is an access control paradigm whereby access rights are granted to users with policies that combine attributes together.
Learn more about Attribute Based Access Control
Access control using attributes
Learn more about Attribute Based Access Control ABAC
The tools, processes, and activities used to perform compliance reviews.
Learn more about Audit
Systematic examination of security practices
Learn more about Audit Auditing
Recording system events for security analysis
Learn more about Audit Logging
Audit scope refers to the boundaries and objectives of an audit, defining what areas, systems, or processes will be reviewed and the goals of the assessment.
Learn more about Audit Scope
A record of system activities for accountability.
Learn more about Audit trail
Digital credential for user authentication
Learn more about Auth Token
The process of verifying identity.
Learn more about Authentication
Tiers indicating how certain you can be about a user’s identity, from simple passwords to strong hardware-based proofs.
Learn more about Authentication Assurance Levels
Component used to verify user identity
Learn more about Authentication factor
Protocol providing IP packet authentication
Learn more about Authentication Header
Authentication Policy is a set of rules and criteria that govern the methods and requirements for verifying the identity of users and allowing access to systems or data within an organization.
Learn more about Authentication Policy
Rules for verifying user identity
Learn more about Authentication Protocol
An Authentication Server is a system that verifies the credentials of users attempting to access a network or application, ensuring only authorized individuals gain entry.
Learn more about Authentication Server
An authenticator is a security measure that verifies the identity of a user attempting to access a system or application, typically through something the user knows (password), possesses (security token), or is (biometric data).
Learn more about Authenticator
The process of defining the specific resources a user needs and determining the type of access to those resources the user may have.
Learn more about Authorization
The Authorization Header is a component of HTTP requests that carries credentials for authenticating the client accessing a server, often using tokens like OAuth or API keys.
Learn more about Authorization Header
An Authorization Matrix is a document that outlines an organization's access control policies, specifying which users or groups have permission to access specific resources or perform certain actions within a system.
Learn more about Authorization Matrix
Authorization Policy is a set of rules specifying what actions a user or entity is allowed to perform within a system, based on their identity, role, permissions, and other attributes.
Learn more about Authorization Policy
Auto Negotiation is a network protocol that allows devices to automatically establish communication capabilities, such as speed and duplex settings, to enable data transmission between them.
Learn more about Auto Negotiation
Auto-MDIX is a feature in networking devices that automatically detects and configures the correct polarity for Ethernet cables, enabling devices to connect seamlessly without the need for a crossover cable.
Learn more about Auto-MDIX
Auto-summary is a feature in routing protocols that automatically summarizes network address prefixes at network boundaries to reduce the size of routing tables.
Learn more about Auto-summary
Automation testing refers to the use of software tools and scripts to automate the execution of test cases in order to enhance the efficiency, coverage, and accuracy of testing processes in software development.
Learn more about Automation Testing
Automation Workflow refers to the design, execution, and management of automated sequences of actions that streamline and standardize cybersecurity processes within an organization.
Learn more about Automation Workflow
An Autonomous Access Point is a standalone Wi-Fi device that operates independently without requiring a central controller to manage network traffic and security settings.
Learn more about Autonomous Access Point
Ensuring timely and reliable access to and use of information by authorized users.
Learn more about Availability
An Availability Zone is a distinct location within an Azure region that is made up of one or more datacenters equipped with independent power, cooling, and networking.
Learn more about Availability Zone
Security education for employees
Learn more about Awareness Training
Method to bypass security and gain unauthorized system access
Learn more about Backdoor
Backdoor Detection is the process of identifying and eliminating unauthorized access points in a system that could be exploited by attackers to gain entry into a network or application.
Learn more about Backdoor Detection
Copy of data stored separately for disaster recovery
Learn more about Backup
Backup Integrity Verification is the process of confirming the accuracy and completeness of backed-up data through checksums, validation techniques, and periodic testing to ensure data integrity and availability in case of data loss or corruption.
Learn more about Backup Integrity Verification
Bandwidth guarantee ensures that a certain minimum level of bandwidth is allocated to a network service or application to maintain performance and availability.
Learn more about Bandwidth Guarantee
Intentional limiting of network traffic rates for security purposes
Learn more about Bandwidth Throttling
Baseline Configuration Management is the process of establishing a set of standards for hardware, software, and network configurations to ensure consistency and security across an organization's IT infrastructure.
Learn more about Baseline Configuration Management
Baseline Security refers to the minimum level of security controls and measures that must be implemented to protect an organization's information and assets against common threats and vulnerabilities.
Learn more about Baseline Security
A minimum level of security.
Learn more about Baselines
Establishing normal operational patterns to detect anomalies
Learn more about Baselining
Behavior-based detection is a cybersecurity technique that focuses on monitoring and analyzing activities of users, applications, and systems to identify potential threats based on deviations from normal behavior patterns.
Learn more about Behavior-Based Detection
Behavioral Access Control refers to a security measure that assesses and adapts user access based on their behavior patterns and activities within a system to prevent unauthorized access.
Learn more about Behavioral Access Control
Behavioral Analytics in cybersecurity refers to the monitoring and analysis of user behavior patterns to identify potential security risks and threats on a network or system.
Learn more about Behavioral Analytics
Using human behavior for identification
Learn more about Behavioral Biometrics
Behavioral biometrics detection is a cybersecurity method that analyzes patterns in user behavior, such as typing speed or mouse movements, to authenticate and identify individuals.
Learn more about Behavioral Biometrics Detection
Behavioral Firewall is a security system that monitors and analyzes the behavior of users or applications to detect and prevent potential security threats or anomalous activities on a network.
Learn more about Behavioral Firewall
Behavioral Threat Intelligence is a cybersecurity approach that focuses on monitoring and analyzing users' habits and patterns to identify potential security threats within an organization's network.
Learn more about Behavioral Threat Intelligence
Standards used for comparison and evaluation.
Learn more about Benchmarks
Best Effort Traffic refers to a network communication approach where data packets are transmitted without guarantees for delivery, reliability, or quality of service.
Learn more about Best Effort Traffic
BFD (Bidirectional Forwarding Detection): A network protocol used to quickly detect link failures in IP networks by monitoring the forwarding path between adjacent routers.
Learn more about BFD (Bidirectional Forwarding Detection)
BGP (Border Gateway Protocol) is a standardized exterior gateway protocol to facilitate the exchange of routing information between different autonomous systems on the internet.
Learn more about BGP
BGP ASN (Border Gateway Protocol Autonomous System Number) is a unique identifier assigned to an autonomous system for the purpose of routing traffic on the Internet.
Learn more about BGP ASN
BGP Communities are tags attached to BGP route advertisements that help routers make filtering and routing decisions based on defined policies.
Learn more about BGP Communities
BGP flap is the continuous and rapid change in BGP route advertisement announcements due to frequent status updates, potentially causing network instability and performance issues.
Learn more about BGP Flap
BGP Hijacking is a malicious internet routing attack that manipulates Border Gateway Protocol routing tables to fraudulently redirect network traffic, enabling large-scale interception and control of global internet communications.
Learn more about BGP Hijacking
BGP Local Preference is a parameter used in Border Gateway Protocol (BGP) to influence outbound traffic flow by indicating the preferred exit point from an autonomous system.
Learn more about BGP Local Preference
BGP MED (Border Gateway Protocol Multi-Exit Discriminator) is an attribute that influences incoming traffic routing decisions by indicating the preferred exit point for traffic leaving an Autonomous System.
Learn more about BGP MED
BGP (Border Gateway Protocol) Path Selection refers to the process by which routers determine the best route for traffic to take based on various criteria such as shortest AS path length, shortest prefix length, and local preference attributes.
Learn more about BGP Path Selection
BGP peering refers to the establishment of a direct connection between two Border Gateway Protocol (BGP) routers for the purpose of exchanging routing information and ensuring efficient data transmission between autonomous systems in a network.
Learn more about BGP Peering
BGP Security comprises protective technologies and protocols designed to authenticate, validate, and secure internet routing information, preventing malicious manipulation of global network communications.
Learn more about BGP Security
BGP Weight is an attribute in Border Gateway Protocol (BGP) used to influence the best path selection process by assigning a numerical value to routes, with higher values indicating preference.
Learn more about BGP Weight
A system using 0 and 1 to represent values.
Learn more about Binary
Rules ensuring accurate and safe use of fingerprint, face, or iris recognition to avoid spoofing and protect personal data.
Learn more about Biometric Authentication Standards
A Biometric Policy is a set of guidelines and procedures that govern the collection, storage, and usage of biometric data for authentication or identification purposes within an organization.
Learn more about Biometric Policy
Authentication using unique physical or behavioral characteristics
Learn more about Biometrics
BIOS Security refers to safeguarding the Basic Input/Output System from unauthorized access or modifications, ensuring the integrity and authenticity of the firmware that initializes hardware components during the boot process.
Learn more about BIOS Security
Most essential representation of data (zero or one) at Layer 1 of the Open Systems Interconnection (OSI) model.
Learn more about Bit
Testing without internal knowledge
Learn more about Black Box Testing
A Black Hat refers to a hacker who exploits computer systems for malicious purposes or personal gain.
Learn more about Black Hat
Malicious hacker performing unauthorized system intrusions
Learn more about Black Hat Hacker
Security method blocking access to known malicious entities
Learn more about Blacklisting
Blockchain is a decentralized digital ledger technology that records transactions across multiple computers in a way that ensures the data cannot be altered retroactively, using cryptographic principles to create transparent, immutable, and chronological records without requiring a central authority, enabling secure peer-to-peer transactions and automated agreements through smart contracts.
Learn more about Blockchain
Blockchain access control refers to the process of regulating and managing permissions within a blockchain network to ensure only authorized users can interact with data or perform certain actions.
Learn more about Blockchain Access Control
Blockchain forensics refers to the process of analyzing blockchain data to investigate and gather evidence related to transactions, addresses, and activities on a blockchain network.
Learn more about Blockchain Forensics
Preventing tampering or attacks on decentralized ledgers, including node misconfigurations, 51% attacks, and key theft.
Learn more about Blockchain Security
A blocked port refers to a network port that has been closed off to prevent unauthorized access or communication.
Learn more about Blocked Port
Security team focused on defending against cyber attacks
Learn more about Blue Team
Blue/Red Team Integration refers to the collaborative effort between defensive (Blue Team) and offensive (Red Team) teams within an organization to simulate real-world attacks, identify weaknesses, and enhance overall cybersecurity posture.
Learn more about Blue/Red Team Integration
Sending unsolicited messages via Bluetooth.
Learn more about BlueJacking
Unauthorized data access via Bluetooth.
Learn more about BlueSnarfing
Bluetooth wireless technology is an open standard for short-range radio frequency communication used primarily to establish wireless personal area networks (WPANs), and it has been integrated into many types of business and consumer devices.
Learn more about Bluetooth
A low power variant of Bluetooth for short range communication.
Learn more about Bluetooth Low Energy BLE
Protection mechanisms for Bluetooth wireless communications
Learn more about Bluetooth Security
Standard for short range wireless connectivity
Learn more about Bluetooth Wireless Personal Area Network IEEE 802 15
Malware targeting computer boot sectors
Learn more about Boot Sector Virus
BootP (Bootstrap Protocol) is a network protocol used to automatically assign IP addresses to devices on a network when they boot up.
Learn more about BootP
Bot Command and Control (C2) refers to the centralized server or servers that issue commands to a network of compromised devices or "bots" to carry out malicious activities.
Learn more about Bot Command and Control
Network of compromised computers controlled remotely by attackers
Learn more about Botnet
Botnet Detection is the process of identifying and mitigating network traffic and patterns associated with malicious botnet activity using intrusion detection systems, machine learning algorithms, and behavioral analysis techniques.
Learn more about Botnet Detection
Protection of network perimeter against unauthorized access
Learn more about Boundary Defense
BPDU stands for Bridge Protocol Data Unit, which is a data message transmitted between switches in a network to prevent loops and ensure loop-free spanning tree configurations.
Learn more about BPDU
BPDU Filter is a feature in network switches that blocks Bridge Protocol Data Units (BPDUs) from being received or transmitted, helping to prevent loops in the network topology.
Learn more about BPDU Filter
BPDU Guard is a feature used in network switches to prevent unauthorized switches from participating in the Spanning Tree Protocol by placing interfaces into an error-disabled state when receiving Bridge Protocol Data Units (BPDUs).
Learn more about BPDU Guard
Unauthorized access to sensitive protected information
Learn more about Breach
Breach Detection System: A security tool designed to detect unauthorized access or activities within a network or system, helping to identify potential security breaches promptly.
Learn more about Breach Detection System
Bridge ID is a unique identifier used in spanning tree protocol (STP) to determine the hierarchy of bridges in a network, with the lower Bridge ID indicating higher priority.
Learn more about Bridge ID
Layer 2 devices that filter traffic between segments based on Media Access Control (MAC) addresses.
Learn more about Bridges
Bridging Loop refers to a network issue where multiple switches create a loop resulting in broadcast storms and network congestion due to duplicate frames circulated indefinitely.
Learn more about Bridging Loop
Policies and controls to secure personal devices used for work, balancing convenience with data protection.
Learn more about Bring Your Own Device BYOD Security
Broadcast is a network transmission method where data is sent to all devices in a network without any encryption or specific recipient, potentially exposing sensitive information to unauthorized users.
Learn more about Broadcast
A network segment for broadcast traffic.
Learn more about Broadcast domain
Broadcast Storm occurs when a network device continuously broadcasts a large number of packets, causing network congestion and disrupting normal operations.
Learn more about Broadcast Storm
Tracking users by collecting unique browser settings and characteristics without cookies, raising privacy/security concerns.
Learn more about Browser Fingerprinting
Isolating web browsing activity for security
Learn more about Browser Isolation
Separates web browsing processes from the local device or network, often running them in a remote container to reduce the risk of malware.
Learn more about Browser Isolation Technology
Protective measures within web browsers against online threats
Learn more about Browser Security
Systematic trial of all key combinations
Learn more about Brute Force Attack
BSSID, or Basic Service Set Identifier, is a unique identifier assigned to a wireless Access Point (AP) in a wireless local area network (WLAN) that allows devices to differentiate between different APs.
Learn more about BSSID
A buffer is a temporary storage area within a computer's memory used to hold data before it is processed, helping prevent overflow errors and enhancing system efficiency.
Learn more about Buffer
Buffer Management is the process of overseeing and optimizing the utilization of memory buffers to prevent buffer overflows and enhance system security.
Learn more about Buffer Management
Memory vulnerability when a program exceeds allocated buffer space
Learn more about Buffer Overflow
Program rewarding vulnerability reporting
Learn more about Bug Bounty
Initiative rewarding discovery and reporting of security vulnerabilities
Learn more about Bug Bounty Program
Actions, processes, and tools for ensuring an organization can continue critical operations during a contingency.
Learn more about Business continuity
Business Continuity and Disaster Recovery is a strategic approach to maintaining critical business operations and rapidly recovering from unexpected disruptions through comprehensive planning, technological solutions, and resilient organizational strategies.
Learn more about Business Continuity and Disaster Recovery
Ensuring business operations continue during disasters
Learn more about Business Continuity BC
Strategy ensuring operations continue during cybersecurity incidents
Learn more about Business Continuity Planning
Business Impact Analysis is a strategic assessment process that identifies, quantifies, and evaluates the potential financial and operational consequences of disruptions to critical business functions.
Learn more about Business Impact Analysis
Assessment of business disruption impact
Learn more about Business Impact Analysis BIA
Policy allowing personal devices for work purposes
Learn more about BYOD
A unit of digital information consisting of eight bits.
Learn more about Byte
Cable Management refers to the organization and arrangement of cables in a network infrastructure to improve efficiency, maintenance, and reduce the risk of disconnection or damage.
Learn more about Cable Management
CAM Table: A Content Addressable Memory (CAM) Table is a networking device's listing of MAC addresses and corresponding port locations to efficiently forward data within a local area network.
Learn more about CAM Table
Maturity model focused on quality management processes and has five maturity levels that contain several key practices within each maturity level.
Learn more about Capability Maturity Model for Software
Framework to assess and improve software processes
Learn more about Capability Maturity Model For Software Or Software Capability Maturity Model CMM Or SW CMM
A Captive Portal is a web page that requires users to interact with it before granting access to a network, commonly used for authentication or accepting terms of use.
Learn more about Captive Portal
CAPWAP stands for Control and Provisioning of Wireless Access Points, which is a network protocol used for communication between wireless controllers and access points in a centralized wireless LAN architecture.
Learn more about CAPWAP
CBWFQ (Class-Based Weighted Fair Queuing) is a quality of service mechanism in computer networking that allows for prioritization and allocation of bandwidth based on defined classes and weights.
Learn more about CBWFQ (Class-Based Weighted Fair Queuing)
Meeting California’s consumer privacy regulations that mandate how personal data is collected, used, and protected.
Learn more about CCPA CPRA Compliance
Handling Californians’ requests to see, delete, or correct personal data under CCPA and CPRA.
Learn more about CCPA Data Rights Management
Continuous Data Protection (CDP) is a method used to ensure that data is constantly backed up in real-time to prevent loss due to hardware failures, disasters, or cyber attacks.
Learn more about CDP
CDP (Cisco Discovery Protocol) is a proprietary Cisco protocol that enables devices to share information about each other, such as the device type, IP address, and software version, to facilitate network management and troubleshooting.
Learn more about CDP (Cisco Discovery Protocol)
Cisco SD-WAN cEdge refers to a cloud edge router used to connect branch offices securely to the cloud for optimized performance and security.
Learn more about cEdge
A radio network distributed over land areas called cells, each served by at least one fixed-location transceiver, known as a cell site or base station.
Learn more about Cellular Network
Centralized Authentication is the process of verifying a user's identity across multiple systems or applications by storing and managing authentication credentials in a single, central location.
Learn more about Centralized Authentication
A certificate is a digital document issued by a Certificate Authority verifying the identity of an entity and binding a public key to that entity, commonly used in SSL/TLS for securing communication over networks.
Learn more about Certificate
Certificate Authentication is a process that involves verifying the authenticity of a digital certificate to ensure the identity of the communicating parties in a secure manner.
Learn more about Certificate Authentication
An entity trusted by one or more users as an authority that issues, revokes, and manages digital certificates tof bind individuals and entities to their public keys.
Learn more about Certificate authority
Entity that issues digital certificates
Learn more about Certificate Authority CA
A certificate chain is a sequence of certificates, where each certificate is signed by the subsequent certificate, verifying the authenticity of a public key and the identity of the certificate holder.
Learn more about Certificate Chain
Associating a host with its expected certificate
Learn more about Certificate Pinning
Locking apps to known certificates so fake certs don’t fool them, preventing rogue CA or MITM impersonation.
Learn more about Certificate Pinning Implementation
A framework for publicly logging all issued digital certificates, making it easier to detect fraudulent or misissued certificates.
Learn more about Certificate Transparency
Documentation of evidence handling.
Learn more about Chain of custody
Change Detection is the process of identifying and monitoring any modifications made to systems, applications, or configurations to detect unauthorized changes that could potentially indicate a security breach.
Learn more about Change Detection
A formal, methodical, comprehensive process for requesting, reviewing, and approving changes to the baseline of the IT environment.
Learn more about Change management
Channel bonding is the practice of combining multiple network connections in parallel to increase bandwidth and provide redundancy, improving network performance and reliability.
Learn more about Channel Bonding
A Channel Group in networking is a logical grouping of physical interfaces that provides increased bandwidth and redundancy by bundling multiple connections into a single aggregated link.
Learn more about Channel Group
Channel Overlap refers to the situation in wireless networks where multiple devices use the same frequency channels concurrently, leading to interference and degraded network performance.
Learn more about Channel Overlap
Checksum is a verification method used to ensure data integrity by generating a fixed-size numerical value based on the data being transmitted, which can be compared at the receiving end to detect any alterations or errors during transmission.
Learn more about Checksum
The CIA Triad is a fundamental security model that defines the three key objectives of information security: Confidentiality (protecting data from unauthorized access), Integrity (ensuring data remains accurate and unaltered), and Availability (guaranteeing reliable access to information when needed).
Learn more about CIA Triad
CIDR (Classless Inter-Domain Routing) is a method used to allocate and manage IP addresses more efficiently by allowing for variable-length subnet masking, enabling the aggregation of IP addresses into a single routing table entry.
Learn more about CIDR
An algorithm for encrypting or decrypting data.
Learn more about Cipher
The altered form of a plaintext message, so as to be unreadable for anyone except the intended recipients. Something that has been turned into a secret.
Learn more about Ciphertext
CIR (Committed Information Rate) is the minimum guaranteed data transfer rate in a network service agreement, ensuring a specified bandwidth threshold is always available for the subscriber.
Learn more about CIR (Committed Information Rate)
Cisco Advanced Malware Protection (AMP) is a comprehensive security solution that uses advanced malware detection and prevention techniques to protect endpoints, networks, and email.
Learn more about Cisco AMP
Cisco AnyConnect is a VPN client software developed by Cisco that provides secure remote access to enterprise networks.
Learn more about Cisco AnyConnect
Cisco ASA (Adaptive Security Appliance) is a firewall and intrusion prevention system that provides network security and threat protection for data centers, enterprises, and small to medium-sized businesses.
Learn more about Cisco ASA
Cisco Catalyst Center is a network management tool that provides centralized visibility and control over Cisco Catalyst switches for configuration and monitoring purposes.
Learn more about Cisco Catalyst Center
Cisco DNA Center is a centralized network management and control platform that enables automation, assurance, and analytics for enterprise networks.
Learn more about Cisco DNA Center
Cisco FMC (Firepower Management Center) is a centralized security management system that provides visibility, control, and automation for managing Cisco network security solutions.
Learn more about Cisco FMC
Cisco Firepower Threat Defense (FTD) is an integrated security platform that combines firewall capabilities, intrusion prevention, and advanced threat protection to detect, block, and remediate cybersecurity attacks.
Learn more about Cisco FTD
Cisco IBN stands for Cisco Intent-Based Networking, a networking technology that uses automation and machine learning to configure, optimize, and secure network infrastructure based on business intent.
Learn more about Cisco IBN
Cisco ISE (Identity Services Engine) is a security policy management platform that provides secure access to network resources based on user identity and device type.
Learn more about Cisco ISE
Cisco Prime Infrastructure is a network management tool that provides centralized visibility and control for wired and wireless networks, helping to streamline operations and improve security.
Learn more about Cisco Prime Infrastructure
Cisco pyATS is a network automation framework designed to streamline and simplify testing and validation of network devices and services.
Learn more about Cisco pyATS
Cisco Sandbox Lab is a virtual environment provided by Cisco for testing and analyzing potential security threats and vulnerabilities in a controlled setting before deploying new network configurations or security measures.
Learn more about Cisco Sandbox Lab
Cisco Secure Email is a comprehensive email security solution developed by Cisco Systems to protect against advanced email threats, spam, phishing, and data loss.
Learn more about Cisco Secure Email
Cisco Secure Endpoint is a cybersecurity solution that combines advanced threat prevention, detection, investigation, and response capabilities to protect against sophisticated malware and threats on endpoints.
Learn more about Cisco Secure Endpoint
Cisco Secure Firewall is a hardware- or software-based network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules to protect the network from unauthorized access or malicious activity.
Learn more about Cisco Secure Firewall
Cisco SecureX is an integrated cloud-native security platform by Cisco that provides visibility, threat detection, and automation across security products.
Learn more about Cisco SecureX
Cisco Snort is an open-source network intrusion prevention system (NIPS) that uses signature-based detection to monitor and analyze network traffic for malicious activity.
Learn more about Cisco Snort
Cisco ThousandEyes is a network monitoring tool that provides visibility into network performance, detects outages, and analyzes digital experience delivered to users.
Learn more about Cisco ThousandEyes
Cisco Threat Grid is a cloud-based malware analysis and threat intelligence platform that provides automated malware analysis capabilities for organizations to detect and analyze potential threats.
Learn more about Cisco Threat Grid
Cisco Umbrella is a cloud security platform that provides secure web gateway, DNS-layer security, and cloud-delivered firewall functionalities to protect users from internet threats.
Learn more about Cisco Umbrella
Class Map is a component of Cisco's modular QoS CLI used to define traffic matching criteria in order to classify and differentiate types of network traffic for quality of service (QoS) policies.
Learn more about Class Map
Class-based Weighted Fair Queuing (WFQ) is a QoS mechanism that prioritizes different classes of traffic based on defined parameters to ensure bandwidth allocation based on application requirements.
Learn more about Class-based WFQ
Arrangement of assets into categories.
Learn more about Classification
The removal of sensitive data from storage devices in such a way that there is assurance that the data may not be reconstructed using normal system functions or software recovery utilities.
Learn more about Clearing
CLI debugging is the process of identifying and resolving software or network issues by analyzing detailed log messages generated by a command-line interface.
Learn more about CLI Debugging
A Cloud Access Security Broker (CASB) is a security tool that acts as an intermediary between users and cloud service providers to monitor and manage access to cloud resources, enforce security policies, and ensure data protection in cloud environments.
Learn more about Cloud Access Security Broker (CASB)
Security enforcement for cloud services
Learn more about Cloud Access Security Broker CASB
Deploying a service layer that enforces security policies and monitors data transfers between users and cloud platforms.
Learn more about Cloud Access Security Broker Implementation
Cloud Edge refers to the perimeter where an organization's network interfaces with the cloud infrastructure, enabling secure and efficient communication between on-premises systems and cloud services.
Learn more about Cloud Edge
A Cloud Gateway is a networking device that connects on-premises networks to cloud-based resources, ensuring secure and efficient communication between them.
Learn more about Cloud Gateway
Managing and securing the permissions, roles, and accounts in multi-cloud environments to prevent excessive or unauthorized access.
Learn more about Cloud Infrastructure Entitlement Management CIEM
Cloud NAT is a Google Cloud service that allows virtual machine instances without external IP addresses to access the internet by translating their private IP addresses to a specific range of external IP addresses.
Learn more about Cloud NAT
Cloud networking is the practice of interconnecting multiple servers, storage, and networking resources in a virtualized environment to deliver scalable and flexible network services over the internet.
Learn more about Cloud Networking
Cloud OnRamp is a networking technology that securely connects users and branch offices to cloud services efficiently and with optimized performance.
Learn more about Cloud OnRamp
Protection of cloud based resources
Learn more about Cloud Security
A cloud security stamp of approval showing robust controls, integrating the CSA Cloud Controls Matrix and ISO 27001.
Learn more about Cloud Security Alliance STAR Certification
Tools and processes that continuously detect and address configuration and compliance risks in cloud environments.
Learn more about Cloud Security Posture Management CSPM
A solution designed to secure workloads in various cloud environments, providing features like threat detection, compliance checks, and runtime protection.
Learn more about Cloud Workload Protection Platform CWPP
Co-Channel Interference refers to interference caused by multiple devices transmitting on the same frequency in wireless communication networks, which can degrade the quality of the signal and impact network performance.
Learn more about Co-Channel Interference
CoA (Change of Authorization) is the process of updating or altering the access rights of a user or device during an active session, often used in network access control systems to dynamically adjust permissions based on changing security requirements.
Learn more about CoA (Change of Authorization)
Every call's data is encoded with a unique key, then the calls are all transmitted at once.
Learn more about Code division multiple access CDMA
A collision domain is a network segment where data packets can collide due to shared access to the same communication channel, typically in Ethernet environments without collision detection mechanisms like switches.
Learn more about Collision Domain
A Microsoft technology for software components.
Learn more about COM
Command and Control (C2) is a term used in cybersecurity to describe the communication and coordination channel established by attackers to remotely manage compromised systems and coordinate malicious activities.
Learn more about Command and Control
A communication channel through which attackers remotely direct compromised systems and extract data or execute malicious commands.
Learn more about Command and Control C2
A set of standards that addresses the need for interoperability between hardware and software products.
Learn more about Common Object Request Broker Architecture CORBA
A standard rating for software vulnerabilities’ severity, guiding how urgent remediation should be.
Learn more about Common Vulnerability Scoring System CVSS
Adherence to a mandate; both the actions demonstrating adherence and the tools, processes, and documentation that are used in adherence.
Learn more about Compliance
A compliance check is a process used to assess whether an organization's policies, procedures, and operations align with regulatory requirements and industry standards to ensure adherence to relevant laws and guidelines.
Learn more about Compliance Check
Compliance monitoring is the process of regularly assessing an organizationâs adherence to regulatory requirements, industry standards, and internal policies to ensure ongoing alignment with established guidelines.
Learn more about Compliance Monitoring
A Compliance Report in cybersecurity refers to a detailed document that outlines an organization's adherence to specific regulatory requirements, standards, or best practices regarding security controls and processes.
Learn more about Compliance Report
A program written with functions and intent to copy and disperse itself without the knowledge and cooperation of the owner or user of the computer.
Learn more about Computer virus
Multiplex connected devices into one signal to be transmitted on a network.
Learn more about Concentrators
This criterion requires sufficient test cases for each condition in a program decision to take on all possible outcomes at least once. It differs from branch coverage only when multiple conditions must be evaluated to reach a decision.
Learn more about Condition coverage
Confederation is a network security model where separate autonomous systems agree to exchange routing information and cooperate in a limited manner to optimize the flow of data.
Learn more about Confederation
Using hardware-based enclaves to protect data in use from unauthorized inspection or modification.
Learn more about Confidential Computing
Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.
Learn more about Confidentiality
Configuration Archive refers to a repository storing historical configuration states of IT systems and network devices, aiding in rollback, recovery, and auditing processes for maintaining operational stability and security.
Learn more about Configuration Archive
Configuration Drift refers to the gradual divergence of system configurations from their intended state due to unauthorized changes, which can potentially introduce vulnerabilities and impact security.
Learn more about Configuration Drift
Maintaining system consistency through documented changes.
Learn more about Configuration management
A formal, methodical, comprehensive process for establishing a baseline of the IT environment (and each of the assets within that environment).
Learn more about Configuration management CM
Configuration Standard refers to a set of guidelines and best practices used to establish consistent, secure configurations for hardware, software, and network devices to minimize security vulnerabilities and ensure compliance with security policies.
Learn more about Configuration Standard
Provided by mixing (changing) the key values used during the repeated rounds of encryption. When the key is modified for each round, it provides added complexity that the attacker would encounter.
Learn more about Confusion
Congestion Avoidance is a technique used in networking to prevent network congestion by dynamically regulating data transmission to avoid packet loss and optimize network performance.
Learn more about Congestion Avoidance
Congestion Control is a network management technique that regulates data traffic flow to avoid network congestion and ensure efficient data transmission.
Learn more about Congestion Control
Congestion management is the process of controlling and optimizing network traffic flow to prevent network congestion and ensure efficient data transmission.
Learn more about Congestion Management
A console line is a physical or virtual interface that allows users to access and configure network devices, such as routers and switches, through a text-based command-line interface.
Learn more about Console Line
Container hardening is the process of securing and reducing vulnerabilities in containerized applications through various security measures such as restricting permissions, minimizing unnecessary software, and implementing encryption.
Learn more about Container Hardening
Securing container platforms like Kubernetes or Docker Swarm with access controls and resource isolation.
Learn more about Container Orchestration Security
A container registry is a storage system used to store and manage container images securely, allowing users to easily deploy and run containerized applications.
Learn more about Container Registry
Securing containerized applications
Learn more about Container Security
Container Vulnerability Scanning is the process of identifying, assessing, and managing vulnerabilities within containerized applications and their underlying infrastructure to prevent security breaches.
Learn more about Container Vulnerability Scanning
Is a large distributed system of servers deployed in multiple data centers across the internet.
Learn more about Content Distribution Network CDN
Context-Aware Access Control is a method of restricting access to resources based on the context of the access request, including factors like user identity, location, time of access, and the device being used.
Learn more about Context-Aware Access Control
Continuous Controls Monitoring is the process of automatically monitoring and assessing an organization's security controls in real-time to identify and address any compliance or security issues promptly.
Learn more about Continuous Controls Monitoring
Embedding security checks and automation throughout the software build, test, and release pipeline.
Learn more about Continuous Integration Continuous Deployment CICD Security
A Continuous Monitoring Plan is a structured approach that involves ongoing assessment of security controls, detection of security events, and implementation of proper responses to ensure real-time cybersecurity posture.
Learn more about Continuous Monitoring Plan
Regularly and automatically testing security defenses against real-world threats to identify gaps and improve defenses.
Learn more about Continuous Security Validation
The control plane in cybersecurity refers to the part of a network that is responsible for making decisions about where data should be sent and how it should get there.
Learn more about Control Plane
Control Plane Policing is a technique that helps to protect network devices by filtering and controlling the traffic that is destined for the control plane, preventing certain types of attacks from overwhelming the device's processing capabilities.
Learn more about Control Plane Policing
Control Plane Protection refers to securing the network infrastructure that manages and controls data traffic flow to prevent unauthorized access, disruption, or misuse of network resources.
Learn more about Control Plane Protection
Control Plane Security focuses on protecting the infrastructure and protocols used by network devices to manage traffic and maintain network operations.
Learn more about Control Plane Security
A cookie is a small piece of data stored on a user's computer by a web browser, typically used to remember information about the user or track their browsing behavior.
Learn more about Cookie
Copying the running-config refers to the process of saving the current configuration settings of a network device into its active memory, allowing for easy restoration or transfer of settings when needed.
Learn more about Copy Running-config
A correlation policy in cybersecurity refers to a set of rules and logic that analyzes and links different security events and logs to identify potential threats or attacks across an organization's network infrastructure.
Learn more about Correlation Policy
CoS (Class of Service) is a method for prioritizing and managing network traffic based on predefined levels of service quality to ensure specific data packets receive preferential treatment over others.
Learn more about CoS
CoS (Class of Service) is a way to prioritize and differentiate types of network traffic by assigning different levels of service quality based on packet marking or tagging.
Learn more about CoS (Class of Service)
An information flow that is not controlled by a security control and has the opportunity of disclosing confidential information.
Learn more about Covert channel
Covert Security Testing is an undetected cybersecurity assessment method that simulates real-world attacks to identify vulnerabilities by penetrating an organization's systems without triggering internal security mechanisms.
Learn more about Covert security testing
Automated use of stolen credentials
Learn more about Credential Stuffing
Blocking attacks that try known username-password pairs across multiple sites to compromise reused credentials.
Learn more about Credential Stuffing Prevention
Assets vital to an organizations operations.
Learn more about Critical assets
Essential protective measures to block or lessen the most common attacks, maintained by CIS.
Learn more about Critical Security Controls
A Certificate Revocation List (CRL) is a list of digital certificates that have been revoked before their expiration date by a certification authority and is used to verify the validity of certificates.
Learn more about CRL
Tricking a user into unwanted actions
Learn more about Cross Site Request Forgery CSRF
Injection of malicious scripts in web pages
Learn more about Cross Site Scripting XSS
Cross-Cloud Policy refers to the set of rules and controls that govern the security and management of data and resources across multiple cloud environments simultaneously.
Learn more about Cross-Cloud Policy
This is achieved when the type I and type II are equal.
Learn more about Crossover Error Rate CER
The study of techniques for attempting to defeat cryptographic techniques and, more generally, information security services provided through cryptography.
Learn more about Cryptanalysis
A cryptographic map (Crypto Map) is a feature used in virtual private networks (VPNs) to define the encryption parameters and policies for securing network traffic between different locations or devices.
Learn more about Crypto Map
Protecting digital wallets, private keys, and exchanges from breaches, theft, and smart-contract exploits in crypto.
Learn more about Cryptocurrency Security
Resistance of an encryption algorithm to attacks.
Learn more about Cryptographic strength
Secret writing. Today provides the ability to achieve confidentiality, integrity, authenticity, non-repudiation, and access control.
Learn more about Cryptography
Unauthorized cryptocurrency mining
Learn more about Cryptojacking
The science that deals with hidden, disguised, or encrypted information and communications.
Learn more about Cryptology
The critical point where a material's intrinsic magnetic alignment changes direction.
Learn more about Curie Temperature
Responsible for protecting an asset that has value, while in the custodian's possession.
Learn more about Custodian
Managing and securing consumer-facing user accounts, ensuring streamlined registration, authentication, and data privacy.
Learn more about Customer Identity and Access Management CIAM
CVE (Common Vulnerabilities and Exposures) is a standardized list of publicly known cybersecurity vulnerabilities and exposures found in software and hardware products.
Learn more about CVE (Common Vulnerabilities and Exposures)
CVSS Score is a numerical representation of the severity of a vulnerability, providing a standardized method for assessing and prioritizing security risks.
Learn more about CVSS Score
A list of the most common and dangerous software vulnerabilities, compiled by CWE and the SANS Institute.
Learn more about CWE SANS Top 25
Defensive tools and techniques that mimic targets or assets to mislead attackers and gather intelligence on their methods.
Learn more about Cyber Deception Technology
Criminals demanding payment (often via ransomware or data leak threats) to restore access or avoid publicizing stolen data.
Learn more about Cyber Extortion
A policy covering costs related to cyber incidents, such as breach notifications, data recovery, or legal fees.
Learn more about Cyber Insurance
A framework outlining the common stages of a cyberattack, from reconnaissance to data exfiltration, helping defenders identify and disrupt threats.
Learn more about Cyber Kill Chain
Protecting systems that blend digital networks with real-world operations (like autonomous vehicles, medical devices, or smart buildings).
Learn more about Cyber Physical Systems Security
A simulated environment for running realistic cyber-attack drills and training defensive teams in an isolated setting.
Learn more about Cyber Range
An organization’s capacity to maintain operations under cyberattack and quickly recover from disruptions.
Learn more about Cyber Resiliency
Using quantitative methods to estimate potential financial and operational impacts of cyber threats, aiding in informed risk management decisions.
Learn more about Cyber Risk Quantification
A proactive approach to finding threats in an environment by analyzing current and historical data for indicators of compromise.
Learn more about Cyber Threat Hunting
Analysis of information about cyber threats
Learn more about Cyber Threat Intelligence CTI
Processes like planning, collection, analysis, and dissemination used to turn raw threat data into actionable intelligence.
Learn more about Cyber Threat Intelligence CTI Lifecycle
The use of digital attacks by nation-states or groups to disrupt or gain strategic advantage over adversaries’ information systems.
Learn more about Cyber Warfare
Cybersecurity is the practice of protecting computers, networks, and digital information from unauthorized access, theft, and damage. It's like a digital security system that guards your electronic devices and online accounts against hackers, viruses, and other cyber threats. Just as you lock your home to keep intruders out, cybersecurity uses technology, smart practices, and awareness to keep your digital life safe from online criminals who want to steal your personal information, financial data, or disrupt your digital activities.
Learn more about Cybersecurity
A U.S. DoD framework ensuring defense contractors demonstrate specific cybersecurity capabilities and processes.
Learn more about Cybersecurity Maturity Model Certification CMMC
Gathering info from hidden online forums and markets to spot leaked data or criminal plans early.
Learn more about Dark Web Intelligence
Layer for abstracting database interactions.
Learn more about Data access layer
Entails analyzing the data that the organization retains, determining its importance and value, and then assigning it to a category.
Learn more about Data classification
The person/role within the organization owner/controller.
Learn more about Data custodian
Conversion of data into a secure format
Learn more about Data Encryption
Data Encryption Standard (DES) is a symmetric key algorithm that encrypts and decrypts data in 64-bit blocks using a 56-bit key.
Learn more about Data Encryption Standard
Data exfiltration refers to the unauthorized transfer of data from a computer or network to an external location or attacker-controlled system.
Learn more about Data Exfiltration
This criteria requires sufficient test cases for each feasible data flow to be executed at least once.
Learn more about Data flow coverage
Data governance is a framework of policies, processes, roles, and metrics that ensures the effective and efficient use of information across an organization, establishing how data is controlled, accessed, and used while maintaining its quality, security, privacy, and compliance with regulations.
Learn more about Data Governance
A Data Handling Policy is a set of rules and procedures governing the collection, storage, access, and sharing of data within an organization to ensure data security and compliance with relevant regulations.
Learn more about Data Handling Policy
Data Integrity Verification is the process of ensuring that data remains unchanged and has not been tampered with during storage, transmission, or processing.
Learn more about Data Integrity Verification
Managing data throughout its lifecycle.
Learn more about Data lifecycle management
Data Lineage refers to the historical record of data's lifecycle, including its origins, movements, processes, and transformations, enabling visibility and control for data governance and compliance purposes.
Learn more about Data Lineage
The second layer of the OSI model for data transfer.
Learn more about Data link layer
Data Loss Prevention (DLP) refers to a set of tools and processes used to detect and prevent unauthorized access, transmission, or utilization of sensitive data within an organization.
Learn more about Data Loss Prevention (DLP)
Tools and processes designed to prevent unauthorized data exfiltration or accidental leakage.
Learn more about Data Loss Prevention DLP
Data Loss Scenario refers to a situation where critical information is permanently destroyed, made inaccessible, or stolen, posing significant risks to an organization's operations, reputation, and compliance with data protection regulations.
Learn more about Data Loss Scenario
Identifying and labeling data across an organization to track it properly for privacy and security compliance.
Learn more about Data Mapping Classification Tools
Hiding sensitive data with altered content
Learn more about Data Masking
Collecting and keeping only the data you really need to reduce breach risks and comply with privacy regulations.
Learn more about Data Minimization
Data Minimization Principle is the practice of limiting the amount of personal data collected by an organization to only what is necessary for a specified purpose and retaining it only for as long as needed, to reduce the risk of data breaches and protect individual privacy.
Learn more about Data Minimization Principle
A decision-making technique that is based on a series of analytical techniques taken from the fields of mathematics, statistics, cybernetics, and genetics.
Learn more about Data mining
An entity that collects or creates PII.
Learn more about Data owner controller
A Data Ownership Policy is a formal document that outlines the rights and responsibilities of individuals or entities in relation to the data they create, collect, or process within an organization.
Learn more about Data Ownership Policy
The Data Plane is the part of a network device responsible for forwarding and processing data packets based on specific rules and configurations.
Learn more about Data Plane
Data Plane Protection refers to security mechanisms implemented to safeguard the data forwarding process in networking devices such as routers and switches from cyber threats and unauthorized access.
Learn more about Data Plane Protection
Data Plane Security involves protecting the network traffic and data forwarding functions within a network or system from unauthorized access, modification, or interception.
Learn more about Data Plane Security
Data Sovereignty refers to the concept that data is subject to the laws and governance of the country in which it is located or where it was created.
Learn more about Data Sovereignty
The individual human related to a set of personal data.
Learn more about Data subject
Letting people request copies, corrections, or deletion of their personal data under laws like GDPR, CCPA, etc.
Learn more about Data Subject Access Rights
Data tokenization is the process of substituting sensitive data with unique identification symbols that retain essential data content and characteristics, thereby minimizing the risk associated with storing or transmitting the original data.
Learn more about Data Tokenization
Data transformation is the process of converting data from one format or structure into another, often done to improve data quality, integration, or compatibility.
Learn more about Data Transformation
A suite of application programs that typically manages large, structured sets of persistent data.
Learn more about Database Management System DBMS
Describes the relationship between the data elements and provides a framework for organizing the data.
Learn more about Database model
DDoS (Distributed Denial of Service) is a cyberattack where multiple compromised systems are used to flood the target with a high volume of traffic, rendering the service inaccessible.
Learn more about DDoS
Tools and services designed to detect and block Distributed Denial of Service attacks, keeping online resources available.
Learn more about DDoS Mitigation Services
A deauthentication attack is a type of cyber attack where an attacker sends fake deauthentication packets to a targeted device on a Wi-Fi network, causing it to disconnect from the network.
Learn more about Deauthentication Attack
A Debug Command is a software development tool used to identify and resolve programming errors and vulnerabilities in code.
Learn more about Debug Command
Decapsulation is the process of removing the headers added at each layer of the network protocol stack as data moves from the sender to the recipient.
Learn more about Decapsulation
A decentralized application (DApp) is a software application that operates on a decentralized network rather than a centralized server, utilizing blockchain technology for tasks such as data storage and transaction processing.
Learn more about Decentralized Application
Considered to be a minimum level of coverage for most software products, but decision coverage alone is insufficient for high-integrity applications.
Learn more about Decision branch coverage
The reverse process from encryption. It is the process of converting a ciphertext message back into plaintext through the use of the cryptographic algorithm and the appropriate key that was used to do the original encryption.
Learn more about Decryption
Inspection of packet data for analysis
Learn more about Deep Packet Inspection DPI
Identifying AI-generated or manipulated media impersonations before they fool the public or breach security.
Learn more about Deepfake Detection
Default Gateway is a network device, typically a router or firewall, that serves as an access point or intermediary for traffic between devices on a local network and external networks.
Learn more about Default Gateway
A default route is a network route used when there is no specific route in the routing table for a destination IP address.
Learn more about Default Route
Eliminating data using a controlled, legally defensible, and regulatory compliant way.
Learn more about Defensible destruction
Defending decentralized finance platforms from exploits—whether code, price manipulations, or malicious insiders.
Learn more about DeFi Security
Delay refers to the intentional slowing down or postponement of network traffic or data transmission for security purposes to prevent unauthorized access or attacks.
Learn more about Delay
Delegated Administration is the practice of assigning specific administrative privileges to designated individuals or groups for managing security settings and access controls within a system or network.
Learn more about Delegated Administration
Denial of Service (DoS) is a cyber attack that disrupts a network service by overwhelming it with a flood of illegitimate traffic, rendering it inaccessible to legitimate users.
Learn more about Denial of Service
A Designated Port is a port on a network switch that is selected as the forwarding port for a specific network segment, allowing data to be efficiently transmitted within that segment.
Learn more about Designated Port
Detection Engineering is the process of designing, implementing, and optimizing detection mechanisms within cybersecurity systems to identify and respond to security incidents effectively.
Learn more about Detection Engineering
Device inventory refers to the comprehensive list of all hardware and software components within an organization's network, helping to track and manage devices for security and compliance purposes.
Learn more about Device Inventory
Device Trajectory refers to the historical path and behavior of a computing device within a network or system, including its connections, activity, and interactions over time.
Learn more about Device Trajectory
DevNet Sandbox is a virtual environment provided by Cisco for developing, testing, and experimenting with applications and solutions in a controlled and secure setting.
Learn more about DevNet Sandbox
An approach based on lean and agile principles in which business owners and the development, operations, and quality assurance departments collaborate.
Learn more about DevOps
A collaborative culture and set of practices that integrates security activities into every phase of software development and operations.
Learn more about DevSecOps
DFS channels are additional radio frequencies in the 5 GHz band used by Wi-Fi devices to dynamically switch channels to avoid interference from radar systems, improving network performance and reliability.
Learn more about DFS Channels
DFS Compliance refers to the set of regulations outlined by the New York State Department of Financial Services (DFS) to ensure that financial institutions implement cybersecurity measures to protect sensitive data from unauthorized access or disclosure.
Learn more about DFS Compliance
DHCP (Dynamic Host Configuration Protocol) is a network management protocol used to automatically assign IP addresses and configuration settings to devices connected to a network.
Learn more about DHCP
DHCP exclusion refers to a configuration setting in Dynamic Host Configuration Protocol (DHCP) servers that reserves specific IP addresses from being assigned to devices on the network to prevent conflicts or ensure certain addresses are not used.
Learn more about DHCP Exclusion
A DHCP Lease is the amount of time a DHCP server allows a device to use a specific IP address before requiring the device to renew the lease or acquire a new IP address.
Learn more about DHCP Lease
DHCP Relay is a networking mechanism that forwards Dynamic Host Configuration Protocol (DHCP) messages between clients and servers across different network segments to enable IP address assignment and configuration.
Learn more about DHCP Relay
DHCP Scope is a range of IP addresses that a DHCP server can allocate to devices on a network.
Learn more about DHCP Scope
DHCP Snooping is a security feature that filters and controls DHCP messages within a network to prevent rogue DHCP servers from assigning IP addresses to devices, thereby mitigating potential network attacks.
Learn more about DHCP Snooping
Direct Internet Access (DIA) is a network architecture that allows end-user devices to connect directly to the internet without having to pass through the organization's network security measures.
Learn more about DIA (Direct Internet Access)
Mixing “noise” into data or queries so you can’t pinpoint individuals while still extracting aggregate insights.
Learn more about Differential Privacy
Provided by mixing up the location of the plaintext throughout the ciphertext. The strongest algorithms exhibit a high degree of confusion and diffusion.
Learn more about Diffusion
An electronic document that contains the name of an organization or individual, the business address, the digital signature of the certificate authority issuing the certificate, the certificate holder's public key, a serial number, and the expiration date. Used to bind individuals and entities to their public keys. Issued by a trusted third party referred to as a Certificate Authority (CA).
Learn more about Digital certificate
Trail of data left online
Learn more about Digital Footprint
Investigation of digital evidence
Learn more about Digital Forensics
Investigating security incidents, gathering digital evidence, and coordinating actions to contain and mitigate damage.
Learn more about Digital Forensics and Incident Response DFIR
A broad range of technologies that grant control and protection to content providers over their own digital media. May use cryptography techniques.
Learn more about Digital rights management DRM
Monitoring and managing digital risks
Learn more about Digital Risk Protection
Discrete signals representing binary data.
Learn more about Digital signals
Digital Signature Algorithm (DSA) is a cryptographic algorithm used for generating and verifying digital signatures to ensure the authenticity, integrity, and non-repudiation of digital messages or documents.
Learn more about Digital Signature Algorithm
Provide authentication of a sender and integrity of a sender's message and non-repudiation services.
Learn more about Digital signatures
Direct Connect is a dedicated network connection between an on-premises network and a cloud service provider's network, providing a more secure and reliable way to transfer data compared to using the public internet.
Learn more about Direct Connect
Blocking malicious file path manipulations (like ../) to prevent reading or writing outside authorized dirs.
Learn more about Directory Traversal Mitigation
Disassociation Process is where a device disconnects from a Wi-Fi network to stop communicating with it, typically initiated by the device or access point.
Learn more about Disassociation Process
Strategies to recover from disasters.
Learn more about Disaster recovery
Those tasks and activities required to bring an organization back from contingency operations and reinstate regular operations.
Learn more about Disaster recovery DR
Discretionary Access Control is a cybersecurity mechanism that allows users to control access to resources based on the discretion of the resource owner.
Learn more about Discretionary Access Control
The system owner decides who gets access.
Learn more about Discretionary access control DAC
Disposition of Data refers to the process of determining whether data should be retained, deleted, or archived based on its value and regulatory requirements.
Learn more about Disposition of Data
Distance Vector Protocol is a routing algorithm that shares destination table information with neighboring routers based on distance and vector metrics, like hop count, to determine the best routes for data packets in a network.
Learn more about Distance Vector Protocol
A distribute-list is an access control mechanism used in routing protocols to filter routing updates based on configured criteria, allowing or denying the advertisement of specific routes.
Learn more about Distribute-list
A Distributed Denial of Service (DDoS) attack is a coordinated assault on network infrastructure or services where multiple compromised systems flood the target with overwhelming traffic from many sources simultaneously, exhausting server resources and bandwidth capacity, and preventing legitimate users from accessing the targeted system, website, or network service.
Learn more about Distributed Denial Of Service DDOS Attack
Decentralized transaction recording system
Learn more about Distributed Ledger Technology DLT
DKIM (DomainKeys Identified Mail) is a security protocol used to authenticate the source domain of an email message by adding a digital signature to its headers, thus verifying its integrity and preventing email spoofing and phishing attacks.
Learn more about DKIM
DMARC (Domain-based Message Authentication, Reporting, and Conformance) is an email authentication protocol used to protect against domain spoofing and phishing attacks by verifying the authenticity of the sender's domain.
Learn more about DMARC
Email protocols that verify sender authenticity and reduce the risk of spoofing and phishing.
Learn more about DMARC SPF DKIM Email Security
DMVPN (Dynamic Multipoint Virtual Private Network) is a dynamic tunnels networking technology that allows multiple sites to communicate securely over the internet using a hub-and-spoke topology.
Learn more about DMVPN
A DMZ (demilitarized zone) is a network segment that acts as a buffer between a trusted internal network and an untrusted external network to provide an additional layer of security for protecting sensitive data and resources.
Learn more about DMZ
DNS (Domain Name System) translates domain names into IP addresses, allowing devices to locate resources on the internet.
Learn more about DNS
DNS Lookup is the process of translating a domain name into an IP address by querying the Domain Name System (DNS) servers.
Learn more about DNS Lookup
A protocol that encrypts DNS queries over HTTPS, improving privacy and blocking potential eavesdroppers.
Learn more about DNS over HTTPS DoH
A protocol that secures DNS queries using TLS to protect against interception or tampering.
Learn more about DNS over TLS DoT
Protecting the Domain Name System
Learn more about DNS Security
DNS Security Extensions (DNSSEC) is a set of protocols that adds cryptographic authentication to the Domain Name System (DNS) to ensure data integrity and prevent DNS spoofing and cache poisoning attacks.
Learn more about DNS Security Extensions
Enhancements to DNS that use cryptographic signatures to prevent domain spoofing and forgery.
Learn more about DNS Security Extensions DNSSEC
The DNS Server IP is the address of a Domain Name System server that translates domain names into IP addresses.
Learn more about DNS Server IP
Redirecting malicious or suspicious domain name queries to a controlled server, preventing attackers from communicating with command-and-control servers.
Learn more about DNS Sinkholing
DNS spoofing is a cyber attack where the attacker forges DNS responses to redirect legitimate traffic to malicious websites.
Learn more about DNS Spoofing
DNS-layer Security is a cybersecurity technique that protects networks by filtering and blocking malicious DNS requests before they can reach an organization's network, helping to prevent threats and attacks.
Learn more about DNS-layer Security
DNS64 is a mechanism that facilitates communication between devices using different IP versions by translating IPv6 addresses to IPv4 addresses and vice versa.
Learn more about DNS64
Digitally signing DNS records to stop attackers from redirecting users to fake sites.
Learn more about DNSSEC Implementation
Techniques to safeguard containerized applications, such as scanning images, restricting privileges, and isolating containers.
Learn more about Docker Security
Document Control is the process of managing, storing, and securing sensitive information to prevent unauthorized access, modification, or distribution, ensuring data integrity and confidentiality.
Learn more about Document Control
A method used by malware to generate many domain names for command-and-control servers, making them harder to track or block.
Learn more about Domain Generation Algorithm DGA
Domain lookup is the process of converting a domain name into an IP address using the Domain Name System (DNS) to locate resources on the internet.
Learn more about Domain Lookup
Domain Reputation refers to the assessment of a domain name's trustworthiness based on its historical behavior, such as spamming, phishing, or hosting malicious content, which can impact email deliverability and website ranking in search engines.
Learn more about Domain Reputation
Domain security refers to the measures and practices implemented to protect a domain, which is a group of networked computers sharing a common suffix in their hostnames, from unauthorized access, misuse, and cyber threats.
Learn more about Domain Security
A DoS (Denial of Service) attack is a malicious attempt to disrupt the normal traffic of a targeted server, service, or network by overwhelming it with a flood of superfluous requests, thereby rendering it inaccessible to legitimate users.
Learn more about DoS
Dot1Q is a standard protocol for tagging frames on an Ethernet network with a VLAN identifier.
Learn more about Dot1Q
Drive-by Download is a method used by cyber attackers to automatically download malicious software onto a victim's device when they visit a compromised website without their knowledge or consent.
Learn more about Drive-by Download
Drop Probability: The likelihood of a network device discarding or dropping a packet due to factors such as congestion, limited buffer capacities, or QoS policies in place.
Learn more about Drop Probability
DSCP (Differentiated Services Code Point) is a 6-bit value in an IP packet header used for Quality of Service (QoS) purposes to prioritize network traffic based on defined classes.
Learn more about DSCP
DUAL (Diffusing Update Algorithm) is a routing protocol used in networking to prevent loops and calculate the best path for data packets to reach their destination efficiently.
Learn more about DUAL
Dual Stack refers to the capability of supporting both Internet Protocol version 4 (IPv4) and Internet Protocol version 6 (IPv6) simultaneously on a network or system.
Learn more about Dual Stack
A legal concept pertaining to the duty owed by a provider to a customer.
Learn more about Due care
Actions taken by a vendor to demonstrate/ provide due care.
Learn more about Due diligence
Duo MFA is a multi-factor authentication solution that adds an extra layer of security by requiring users to provide two or more forms of verification before granting access to a system or application.
Learn more about Duo MFA
Duplex mismatch occurs when network devices connected to each other have mismatched configurations regarding the transmission mode (half-duplex or full-duplex), causing communication issues and performance degradation.
Learn more about Duplex Mismatch
Dynamic ACL stands for Dynamic Access Control List, a type of access control list that can be modified in real-time to control traffic flow based on specified criteria such as source, destination, and type of traffic.
Learn more about Dynamic ACL
Testing live applications for security flaws.
Learn more about Dynamic application security testing DAST
Dynamic DNS is a service that automatically updates the domain name system records when the IP address of a device changes, allowing for seamless and reliable access to network resources.
Learn more about Dynamic DNS
Dynamic MAC Entry refers to an entry in a MAC address table that is automatically learned and updated by a network device without manual configuration, allowing for efficient network communication and management.
Learn more about Dynamic MAC Entry
Ports 49152 – 65535. Whenever a service is requested that is associated with Well- Known or Registered Ports those services will respond with a dynamic port.
Learn more about Dynamic or Private Ports
Dynamic Routing is a networking technique where routers automatically adjust the paths and update routing tables based on network topology and changing conditions.
Learn more about Dynamic Routing
Dynamic Secrets Management involves automatically creating, distributing, rotating, and revoking credentials or tokens used for authenticating and encrypting data in a constantly changing and secure manner to limit exposure and unauthorized access.
Learn more about Dynamic Secrets Management
When the system under test is executed and its behavior is observed.
Learn more about Dynamic testing
Dynamic Trunking Protocol (DTP) is a Cisco proprietary networking protocol used to negotiate, establish, and maintain trunk connections between networking devices.
Learn more about Dynamic Trunking Protocol (DTP)
EAP (Extensible Authentication Protocol) is a network authentication framework that allows for various methods of authentication, such as username/password, digital certificates, and biometrics, to validate a user's identity on a network.
Learn more about EAP
EAP Chaining is a method that involves the use of multiple Extensible Authentication Protocol (EAP) types in succession during the authentication process to enhance security and provide flexibility in network access control.
Learn more about EAP Chaining
EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling) is a protocol that facilitates secure communication during network authentication, providing mutual authentication and protection against various attacks.
Learn more about EAP-FAST
EAP-PEAP (Extensible Authentication Protocol - Protected Extensible Authentication Protocol) is a security protocol that encapsulates EAP within a secure tunnel created by Transport Layer Security (TLS).
Learn more about EAP-PEAP
EAP-TLS (Extensible Authentication Protocol-Transport Layer Security) is a security protocol that provides mutual authentication between a client and a server using digital certificates.
Learn more about EAP-TLS
Unauthorized interception of private communications.
Learn more about Eavesdropping Attack
eBGP (external Border Gateway Protocol) is a type of BGP routing where the connections are made between different autonomous systems.
Learn more about eBGP
Public key cryptography using elliptic curves.
Learn more about ECC
Edge Security refers to the protection of devices, data, and networks at the boundaries, such as IoT devices and remote endpoints, to secure the edge of the network from potential cyber threats.
Learn more about Edge Security
Monitoring outbound traffic to prevent unauthorized data transfers.
Learn more about Egress Filtering
Egress Queue is a buffer in networking devices where outgoing data packets are temporarily stored before being transmitted to their destination.
Learn more about Egress Queue
EIGRP (Enhanced Interior Gateway Routing Protocol) is a Cisco proprietary advanced distance-vector routing protocol used for routing data between routers within a network efficiently.
Learn more about EIGRP
EIGRP AS Number: A unique identifier within the Enhanced Interior Gateway Routing Protocol (EIGRP) used to distinguish between different autonomous systems exchanging routing information.
Learn more about EIGRP AS Number
EIGRP Feasible Distance is the best metric to a destination network through a specific path, calculated based on the sum of the outgoing interface's reported distance and the feasible distance of the neighboring router.
Learn more about EIGRP Feasible Distance
An EIGRP Feasible Successor is a backup route in Enhanced Interior Gateway Routing Protocol (EIGRP) that meets the feasibility condition and can be immediately used if the primary route fails.
Learn more about EIGRP Feasible Successor
EIGRP Hello Packet are small data packets sent at regular intervals by Enhanced Interior Gateway Routing Protocol (EIGRP) routers to discover and maintain neighbor relationships.
Learn more about EIGRP Hello Packet
EIGRP Metric is a value calculated by EIGRP routing protocol to determine the best path to reach a destination based on factors like bandwidth, delay, reliability, and load of the network links.
Learn more about EIGRP Metric
The EIGRP Reported Distance is the metric used to represent the total metric from a neighbor to a particular destination network in an EIGRP routing domain.
Learn more about EIGRP Reported Distance
EIGRP Successor is the router from which the best path to a specific network is known and used for forwarding packets in the Enhanced Interior Gateway Routing Protocol (EIGRP) routing protocol.
Learn more about EIGRP Successor
EIGRPv6 (Enhanced Interior Gateway Routing Protocol for IPv6) is a Cisco proprietary routing protocol designed for efficient routing within IPv6 networks, utilizing distance vector and link-state elements for route calculation.
Learn more about EIGRPv6
Ensuring voting systems and processes can’t be compromised, tampered, or sabotaged, protecting democratic integrity.
Learn more about Election Security
Email authentication is the process of verifying that an email message comes from a legitimate sender by validating the message's sender and ensuring its integrity through mechanisms like SPF, DKIM, and DMARC.
Learn more about Email Authentication
Email encryption is the process of encoding email messages to protect the content from unauthorized access, ensuring confidentiality and data integrity during transit or storage.
Learn more about Email Encryption
Techniques to protect email communications from threats.
Learn more about Email Security
A solution that filters and monitors email traffic to block spam, phishing, and malware before reaching end users.
Learn more about Email Security Gateway
Email Spoofing is a technique used by attackers to forge the sender's email address in order to appear as someone else, with the intent to deceive the recipient into taking a specific action.
Learn more about Email Spoofing
Embedded Event Manager (EEM) is a Cisco IOS software feature that enables the device to monitor events and take automated actions based on defined policies and triggers.
Learn more about Embedded Event Manager
Embedded Event Manager (EEM) is a feature on Cisco networking devices that allows for automated scripts to be triggered based on pre-defined event conditions.
Learn more about Embedded Event Manager (EEM)
A major banking Trojan turned malware distribution platform.
Learn more about Emotet
Layering or packaging data with protocol headers or methods for secure communication.
Learn more about Encapsulation
The action of changing a message into another format through the use of a code.
Learn more about Encoding
Converting plaintext to ciphertext using cryptographic algorithms.
Learn more about Encryption
Encryption from sender to recipient without exposure on intermediate servers.
Learn more about End to End Encryption
End-to-End Path Visibility in cybersecurity refers to the ability to monitor and track network communication from its source to its destination to identify potential security issues or performance problems.
Learn more about End-to-End Path Visibility
Endpoint Detection and Response (EDR) is a security technology that continuously monitors endpoint devices for malicious activity, providing real-time detection, investigation, and remediation capabilities to protect against advanced threats.
Learn more about Endpoint Detection And Response EDR
Putting real-time monitors on endpoints to spot and contain threats, surpassing traditional AV capabilities.
Learn more about Endpoint Detection and Response EDR Implementation
Integrated endpoint security solution
Learn more about Endpoint Protection Platform EPP
Security measures for devices
Learn more about Endpoint Security
Endpoint Security Control refers to a strategy that focuses on securing end-user devices such as desktops, laptops, and mobile devices from cyber threats through the implementation of security measures such as antivirus software, encryption, and intrusion detection/prevention systems.
Learn more about Endpoint Security Control
Enforced MFA refers to the mandatory implementation of Multi-Factor Authentication to add an additional layer of security by requiring users to provide multiple forms of verification to access a system or application.
Learn more about Enforced MFA
Enterprise Architecture Security refers to the practice of designing and implementing a secure framework that aligns with an organization's overall business goals and objectives.
Learn more about Enterprise Architecture Security
Measure of randomness crucial for secure cryptographic operations.
Learn more about Entropy
Systematic probing to discover network resources, accounts, or services.
Learn more about Enumeration
Environmental risk in cybersecurity refers to potential threats and vulnerabilities that arise from the physical infrastructure, geographical location, and external factors impacting an organization's information systems and data security.
Learn more about Environmental Risk
An ephemeral environment in cybersecurity is a temporary and short-lived system or network instance that is created for a specific purpose and is automatically destroyed once that purpose is fulfilled to reduce the risk of unauthorized access or data breaches.
Learn more about Ephemeral Environment
Ephemeral ports are temporary network ports used by client applications to communicate with servers, typically ranging from port numbers 49152 to 65535.
Learn more about Ephemeral Ports
Equal-cost Multi-path (ECMP) is a routing technique that enables the forwarding of packets along multiple paths of equal cost simultaneously for enhanced network efficiency and fault tolerance.
Learn more about Equal-cost Multi-path (ECMP)
ERSPAN (Encapsulated Remote Switch Port Analyzer) is a Cisco proprietary technology that extends the functionality of traditional port mirroring by encapsulating mirrored traffic in GRE (Generic Routing Encapsulation) for remote monitoring and analysis in a virtual or physical network environment.
Learn more about ERSPAN
Gaining higher access rights than intended, often through vulnerabilities.
Learn more about Escalation of Privileges
Escalation Procedure in cybersecurity is a predefined set of steps to follow when a security incident is identified to ensure proper reporting, investigation, and mitigation processes are activated promptly.
Learn more about Escalation Procedure
ESP (Encapsulating Security Payload) is a protocol within the IPsec protocol suite that provides confidentiality, integrity, and authentication for packets transferred over a network.
Learn more about ESP
EtherChannel is a technology used in networking to combine multiple physical links into a single logical link, providing increased bandwidth, redundancy, and load balancing capabilities.
Learn more about EtherChannel
EUI-64 (Extended Unique Identifier-64) is an identifier used in IPv6 addressing, where the 48-bit MAC address of a network interface card is extended to 64 bits by inserting "FFFE" in the middle.
Learn more about EUI-64
High-assurance SSL certificate showing verified company identity, historically recognized by browser UI indicators.
Learn more about EV Certificate
Event correlation is the process of analyzing and correlating multiple events from various sources to identify patterns, trends, and potential security incidents within a network or information system.
Learn more about Event Correlation
Gathering data for forensic analysis.
Learn more about Evidence collection
Evidence gathering in cybersecurity refers to the process of collecting digital data and information to investigate security incidents and assess potential threats to a system or network.
Learn more about Evidence Gathering
An evil twin is a rogue Wi-Fi access point that appears to be a legitimate one, set up to eavesdrop on wireless communications or deceive users into connecting to it instead of the real access point.
Learn more about Evil Twin
Rogue WiFi access point mimicking a legitimate one to steal data.
Learn more about Evil Twin Attack
Executive Risk Tolerance is the level of cybersecurity risk that executives are willing to accept within an organization's operations to achieve business objectives.
Learn more about Executive Risk Tolerance
Unauthorized transfer of data out of a system or network.
Learn more about Exfiltration
Technique to take advantage of vulnerabilities
Learn more about Exploit
Exploit Mitigation refers to techniques and mechanisms implemented to prevent or reduce the impact of security vulnerabilities that could be exploited by cyber attackers.
Learn more about Exploit Mitigation
Extended ACL (Access Control List) is a type of firewall rule that filters network traffic based on various criteria such as source/destination IP address, port numbers, and protocol types.
Learn more about Extended ACL
Extended Detection and Response (XDR) is a security solution that unifies multiple protection technologies into a cohesive system, collecting and automatically correlating data across multiple security layers—including email, endpoints, servers, cloud workloads, and networks—to detect sophisticated threats through advanced analytics, while providing enhanced visibility, investigation capabilities, and automated response actions from a single platform.
Learn more about Extended Detection and Response XDR
A digital certificate with stricter identity checks for higher assurance.
Learn more about Extended Validation EV Certificate
Exterior Gateway Protocol (EGP) is a routing protocol used to exchange routing information between different autonomous systems on the internet.
Learn more about Exterior Gateway Protocol
External Authentication is a process where a system verifies the identity of a user by relying on an external source, such as LDAP or Active Directory, instead of using internal credentials.
Learn more about External Authentication
External Risk Exposure is the potential vulnerability of an organization to threats originating from external sources, such as cyber attacks, natural disasters, or supplier disruptions, that can affect its operations and information systems.
Learn more about External Risk Exposure
An external Syslog server is a remote server that collects and stores log messages generated by devices in a network for security monitoring and analysis.
Learn more about External Syslog Server
An External Threat refers to risks originating from outside an organization's network or system that could potentially exploit vulnerabilities and compromise the security of the organization.
Learn more about External Threat
Fabric Border refers to the edge of a network fabric that enforces security policies and controls the flow of traffic between different network segments.
Learn more about Fabric Border
Fabric Control Plane is the component of a network fabric that manages and controls network traffic by directing packets to their intended destinations.
Learn more about Fabric Control Plane
Fabric Edge is a cybersecurity term that refers to the outer perimeter of a network security fabric, where traffic enters and exits the protected environment.
Learn more about Fabric Edge
Factory reset is the process of restoring a device to its original state by erasing all data and settings, usually done to troubleshoot issues or prepare the device for resale.
Learn more about Factory Reset
Fail close is a system configuration where access is denied by default if the security mechanisms fail or are unavailable, preventing unauthorized access to the system.
Learn more about Fail Close
Fail Open is a security design in which a system defaults to allowing access in the event of a failure, potentially exposing vulnerabilities.
Learn more about Fail Open
Failover detection refers to the process of identifying when a primary IT system or network component fails and automatically switching to a backup system to maintain continuous operations and avoid downtime.
Learn more about Failover Detection
A failover link is a secondary connection used to automatically redirect network traffic in case the primary link fails, ensuring continuous availability and reliability of the network.
Learn more about Failover Link
This is erroneous recognition either by confusing one user with another, or by accepting an imposter as a legitimate user.
Learn more about False Acceptance Rate Type II
Deceptive attacks pretending to come from someone else, complicating attribution and response decisions.
Learn more about False Flag Operations
This is failure to recognize a legitimate user.
Learn more about False Rejection Rate Type I
Fast Convergence refers to the speedy adaptation of network routing protocols to changes in network topology or conditions, minimizing downtime and ensuring efficient data transmission.
Learn more about Fast Convergence
Fast Secure Roaming enables devices to switch between access points seamlessly and securely in a wireless network.
Learn more about Fast Secure Roaming
A model allowing users to access multiple applications or domains with a single digital identity from a trusted provider.
Learn more about Federated Identity
Training AI models without gathering raw data centrally—devices or institutions keep their data locally, sending only model updates.
Learn more about Federated Learning
A lightweight encapsulation protocol, and it lacks the reliable data transport of the TCP layer.
Learn more about Fibre Channel over Ethernet FCoE
A protocol that enables strong, passwordless logins using hardware or built-in authenticators with public key cryptography.
Learn more about FIDO2 Authentication
A file policy establishes rules and restrictions for accessing, storing, and sharing files within an organization to ensure data security and compliance with regulatory requirements.
Learn more about File Policy
File Reputation refers to the assessment of a file's trustworthiness based on its history, source, and behavior to determine the likelihood of it being malicious.
Learn more about File Reputation
File sandboxing is a security mechanism that isolates and executes untrusted or potentially malicious files in a restricted environment to prevent them from affecting the larger system.
Learn more about File Sandboxing
File Trajectory refers to the path a file takes from its creation until it is accessed, modified, and distributed on a computer network, allowing for tracking and monitoring of file activities for security analysis and incident response purposes.
Learn more about File Trajectory
Malicious software that operates entirely in memory or leverages legitimate system tools rather than installing files on a disk.
Learn more about Fileless Malware
A fileless threat is a type of cyber attack that operates in computer memory without leaving traces on the file system, making detection and mitigation more challenging.
Learn more about Fileless Threat
Filtering refers to the process of inspecting and controlling incoming and outgoing network traffic based on predetermined criteria to prevent unauthorized access or malicious activities.
Learn more about Filtering
Firepower Services refer to advanced threat detection and mitigation capabilities provided by Cisco's Next-Generation Firewall technologies for network security.
Learn more about Firepower Services
A firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules.
Learn more about Firewall
Firewall rule optimization is the process of refining and organizing firewall rules to enhance efficiency, security, and performance of network traffic filtering.
Learn more about Firewall Rule Optimization
Devices that enforce administrative security policies by filtering incoming traffic based on a set of rules.
Learn more about Firewalls
Safeguarding low-level device software so attackers can’t tamper at startup or use persistent exploits.
Learn more about Firmware Security
Firmware Validation is the process of verifying the integrity and authenticity of firmware to ensure it has not been tampered with or altered maliciously.
Learn more about Firmware Validation
First Hop Redundancy refers to the method of having backup routers or switches available to maintain connectivity in case the primary fails.
Learn more about First Hop Redundancy
First Hop Redundancy Protocol (FHRP) is a network protocol that provides redundancy for the default gateway in a subnet by allowing multiple routers to work together to maintain network connectivity in case of a failure.
Learn more about First Hop Redundancy Protocol
Fleet management in cybersecurity refers to the centralized control and monitoring of a group of devices, such as computers or mobile devices, within an organization.
Learn more about Fleet Management
FlexConnect allows lightweight access points to direct user traffic locally without sending it back to the controller when connected to the network.
Learn more about FlexConnect
FlexVPN is a unified security framework in Cisco networking that provides secure communication over VPNs using various protocols and features such as IKEv2, Next-Generation Encryption (NGE), and Dynamic Multipoint VPN (DMVPN).
Learn more about FlexVPN
A floating static route is a backup route in a routing table that is configured with a higher administrative distance than the primary route, becoming active only when the primary route fails.
Learn more about Floating Static Route
Flooding is a type of cyber attack where a system is overwhelmed with excessive traffic, causing it to become slow or unavailable for legitimate users.
Learn more about Flooding
Flow Control manages data transmission speed between devices to prevent data loss through congestion or buffering in a network.
Learn more about Flow Control
Forensic Chain of Custody is the chronological documentation of the seizure, custody, control, transfer, analysis, and disposition of digital evidence, ensuring its integrity and admissibility in legal proceedings.
Learn more about Forensic Chain of Custody
Forensic Log Aggregator: A tool that collects and centralizes log data from various sources to aid in forensic investigations and security incident response.
Learn more about Forensic Log Aggregator
Preparedness for digital investigations.
Learn more about Forensic Readiness
Forensics in cybersecurity refers to the process of collecting, analyzing, and preserving digital evidence to investigate and respond to security incidents or cybercrimes.
Learn more about Forensics
Forward Delay is the time a Spanning Tree Protocol switch port remains in the Listening and Learning states to prevent loops in the network topology.
Learn more about Forward Delay
Forwarding in cybersecurity is the process of transmitting network traffic from one network device to another based on a set of predefined criteria.
Learn more about Forwarding
Fragmentation is the process of breaking up data packets into smaller units to transmit over a network and reassembling them at the destination to optimize network performance and efficiency.
Learn more about Fragmentation
Data represented at Layer 2 of the Open Systems Interconnection (OSI) model.
Learn more about Frame
FTP (File Transfer Protocol) is a standard network protocol used to transfer files from one host to another over a TCP-based network, providing a simple way to share and access files remotely.
Learn more about FTP
Full Packet Capture is the practice of capturing and recording all data packets that travel through a network for the purpose of analysis, investigation, or forensic examination.
Learn more about Full Packet Capture
Full Spectrum Cybersecurity refers to an approach that covers all aspects of security, including prevention, detection, response, and recovery, across networks, systems, applications, and endpoints.
Learn more about Full Spectrum Cybersecurity
A Full-Scope Penetration Test is a comprehensive security assessment that simulates real-world cyberattacks on an organization's systems, networks, and applications to identify vulnerabilities and assess the effectiveness of existing security controls.
Learn more about Full-Scope Penetration Test
Fuzz Testing is a software testing technique that involves inputting invalid, unexpected, or random data into an application to uncover vulnerabilities and potential security flaws.
Learn more about Fuzz Testing
A process to identify security control deficiencies by comparing current and desired states.
Learn more about Gap Analysis
GAP Assessment is a methodical process of evaluating an organization's current security measures against industry best practices to identify areas of weakness and potential vulnerabilities.
Learn more about GAP Assessment
Secure memory cleanup to prevent data leakage.
Learn more about Garbage Collection Security Context
GARP (Group Address Resolution Protocol) is a networking protocol used to map an IP address to a physical machine address on a local network.
Learn more about GARP
A network node that manages and filters traffic between networks.
Learn more about Gateway
A gateway firewall is a network security device that controls incoming and outgoing traffic based on a set of predefined security rules to protect a network from unauthorized access and threats.
Learn more about Gateway Firewall
GDPR (General Data Protection Regulation) is a European Union law that governs the handling of personal data and privacy for individuals within the EU and European Economic Area (EEA).
Learn more about GDPR
Adherence to EU data protection rules
Learn more about GDPR Compliance
EU rules demanding strong data protections and strict handling of personal info.
Learn more about GDPR Technical Requirements
Genie CLI is a Command Line Interface tool provided by Cisco that simplifies the configuration and troubleshooting of network devices running IOS or IOS XR software.
Learn more about Genie CLI
Location-based control method that restricts or allows digital access.
Learn more about Geofencing
Geofencing Policy is a set of restrictions or permissions that define an area in which an organization's network resources or data can be accessed based on the geographical location of the user or device.
Learn more about Geofencing Policy
Geolocation Access Control is a security measure that restricts access based on the geographical location of the user, helping to prevent unauthorized access to systems and data.
Learn more about Geolocation Access Control
Geolocation enforcement is a cybersecurity measure that restricts access to data or resources based on the geographic location of the user, helping to prevent unauthorized access from certain regions.
Learn more about Geolocation Enforcement
Geolocation filtering is a cybersecurity technique used to restrict access to resources based on the geographic location of the user's IP address.
Learn more about Geolocation Filtering
Attaching location data to files, which can pose security risks.
Learn more about Geotagging
A geotagging policy controls the use of location-based data on devices and in applications to prevent the exposure of sensitive information and mitigate privacy risks.
Learn more about Geotagging Policy
Geotagging Risk Mitigation refers to strategies and measures implemented to reduce the potential security risks associated with the automatic inclusion of geographic location data in digital content such as photos or social media posts.
Learn more about Geotagging Risk Mitigation
GETVPN (Group Encrypted Transport Virtual Private Network) is a Cisco proprietary technology that provides secure and scalable encrypted communication for IP multicast and unicast traffic within a private network.
Learn more about GETVPN
Stealth malware that deletes itself after execution.
Learn more about Ghostware
Git is a distributed version control system used for tracking changes in source code during software development.
Learn more about Git
GLBP (Gateway Load Balancing Protocol) is a Cisco proprietary protocol that allows multiple routers to share the workload of being a default gateway, providing redundancy and load balancing for increased network availability.
Learn more about GLBP
Hardware manipulation to bypass device security protections.
Learn more about Glitching
Global Config Mode is a setting in network devices that allows administrators to make extensive changes affecting the entire system configuration.
Learn more about Global Config Mode
Each call is transformed into digital data that is given a channel and a time slot.
Learn more about Global System for Mobiles GSM
A Global Unicast Address is a unique Internet Protocol version 6 (IPv6) address that identifies a single interface of a device and is globally routable on the IPv6 internet.
Learn more about Global Unicast Address
Security practices and tools for Linuxbased systems.
Learn more about GNULinux Security
Preconfigured secure system image used for standard deployments.
Learn more about Gold Image
Using advanced Google searches to find exposed security risks.
Learn more about Google Hacking
The process of how an organization is managed; usually includes all aspects of how decisions are made for that organization, such as policies, roles, and procedures the organization uses to make those decisions.
Learn more about Governance
A formal body of personnel who determine how decisions will be made within the organization and the entity that can approve changes and exceptions to current relevant governance.
Learn more about Governance committee
A Governance Risk Compliance Platform (GRC) is a unified solution that helps organizations manage and monitor governance, risk management, and compliance activities to ensure alignment with regulations and internal policies.
Learn more about Governance Risk Compliance Platform
Governance Structure in cybersecurity refers to the framework of policies, procedures, and decision-making processes that guide and control the overall security strategy and implementation within an organization.
Learn more about Governance Structure
Opensource encryption tool using publickey cryptography.
Learn more about GPG GNU Privacy Guard
Cryptographic key pair used for secure GPG encryption.
Learn more about GPG Key
GPG key management refers to the process of generating, storing, sharing, and revoking encryption keys used in GPG (GNU Privacy Guard) for secure communication and data protection.
Learn more about GPG Key Management
Graceful degradation refers to the ability of a system to maintain partial functionality and performance in the event of a failure or adverse conditions, rather than completely ceasing operation.
Learn more about Graceful Degradation
Graceful Restart is a feature in networking protocols that allows a system to restart without disrupting the forwarding of network traffic by temporarily maintaining existing connections and quickly resuming operation after the restart.
Learn more about Graceful Restart
Finetuned control over resource access based on user roles.
Learn more about Granular Access Control
Protecting GraphQL APIs through measures like query analysis, rate limiting, and schema validation to prevent malicious requests.
Learn more about GraphQL Security
Testing with partial internal knowledge.
Learn more about Gray box testing
Integrated framework for strategy, risk management, and compliance.
Learn more about GRC Governance Risk and Compliance
GRC Maturity Model is a framework that helps organizations assess, improve, and evolve their governance, risk management, and compliance capabilities across various cybersecurity domains.
Learn more about GRC Maturity Model
GRC tooling refers to software tools that facilitate Governance, Risk, and Compliance (GRC) processes within an organization.
Learn more about GRC Tooling
GRE (Generic Routing Encapsulation) is a tunneling protocol used to encapsulate a wide variety of network layer protocols inside virtual point-to-point links.
Learn more about GRE
GRE (Generic Routing Encapsulation) over IPsec is a technique to securely transmit encapsulated network packets using the IPsec protocol for encryption and integrity protection.
Learn more about GRE over IPsec
PKIbased framework for securing distributed computing grids.
Learn more about Grid Security Infrastructure GSI
Group Account Control (GAC) is a mechanism in Windows operating systems that manages user account permissions for groups of users, helping to maintain security and access control.
Learn more about Group Account Control
Group Membership Review is the process of regularly evaluating and managing access rights within a group to ensure that only authorized users have appropriate levels of access to resources, minimizing the risk of unauthorized access and data breaches.
Learn more about Group Membership Review
Windows feature for managing user and device configurations.
Learn more about Group Policy
Group Policy Object (GPO) is a collection of settings in a Microsoft Active Directory that define the behavior of users and computers in a network environment.
Learn more about Group Policy Object
Protected memory areas used to detect buffer overflows.
Learn more about Guard Pages
Guest VLAN segregates guest devices from the rest of the network to provide limited access and security controls to external users or devices.
Learn more about Guest VLAN
Guest Wireless is a separate network that provides internet access to non-employees or visitors while keeping them isolated from the organization's primary network to prevent potential security risks.
Learn more about Guest Wireless
Suggested practices and expectations of activity to best accomplish tasks and attain goals.
Learn more about Guidelines
A hardened image refers to a securely configured and fortified version of an operating system or software that has been strengthened to resist cyber attacks and unauthorized access.
Learn more about Hardened Image
OS with enhanced security configurations
Learn more about Hardened Operating System
Reducing vulnerabilities through configuration.
Learn more about Hardening
A Hardening Guide is a set of documented procedures and best practices designed to secure and protect a system, network, or application by reducing its attack surface and minimizing vulnerabilities.
Learn more about Hardening Guide
A secure chip or component that anchors all sensitive security processes in hardware.
Learn more about Hardware Root of Trust
A dedicated appliance for securely creating, storing, and managing cryptographic keys and performing encryption operations.
Learn more about Hardware Security Module HSM
Hardware Tamper Detection is a security mechanism used to detect unauthorized physical access or tampering with a device or hardware system, triggering alerts and safeguards to protect against potential breaches or attacks.
Learn more about Hardware Tamper Detection
A hardware token is a physical device that generates and stores secure authentication credentials for users to access systems and data, providing an additional layer of security beyond traditional passwords.
Learn more about Hardware Token
A hardware-based encryption module is a physical component integrated into a system that performs encryption and decryption processes using dedicated cryptographic hardware to secure data.
Learn more about Hardware-based Encryption Module
A way to prove message integrity and authenticity using a shared secret key and hashing.
Learn more about Hash based Message Authentication Code HMAC
A hash collision occurs when two different inputs produce the same output hash value in a hash function, potentially leading to security vulnerabilities.
Learn more about Hash Collision
Hash Collisions occur when two different inputs produce the same hash output in a cryptographic hash function.
Learn more about Hash Collisions
Hash cracking prevention refers to the measures taken to protect hashed data from being deciphered by unauthorized users through techniques such as salting, key stretching, and utilizing strong hashing algorithms like SHA-256.
Learn more about Hash Cracking Prevention
Accepts an input message of any length and generates, through a one-way operation, a fixed-length output called a message digest or hash.
Learn more about Hash function
Hashing is the process of converting input data (such as a password) into a fixed-size string of characters using a mathematical algorithm, commonly used in cybersecurity to securely store sensitive information.
Learn more about Hashing
A hashing algorithm is a mathematical function that converts an input into a fixed-size string of bytes, used primarily for data integrity verification and password storage in cybersecurity.
Learn more about Hashing Algorithm
Hashing algorithm strength refers to the level of security and resistance against attacks such as brute force or collision attacks provided by a specific hashing algorithm.
Learn more about Hashing Algorithm Strength
A hashing policy is a predefined set of rules and procedures that dictate how data should be transformed and protected through the use of cryptographic hash functions to maintain integrity and security.
Learn more about Hashing Policy
Head Drop refers to a social engineering technique where threat actors abruptly end a phone call to create a sense of urgency or confusion in the target, prompting them to disclose sensitive information or perform an action without due diligence.
Learn more about Head Drop
A flaw in OpenSSL’s heartbeat feature letting attackers read server memory, including keys or credentials.
Learn more about Heartbleed Vulnerability
A heatmap in cybersecurity refers to a visual representation of the intensity of attacks, network traffic, or vulnerabilities on a system or network, usually displayed in color-coded graphical format.
Learn more about Heatmap
Hello Time is a networking term that refers to the length of time a device waits between sending hello packets on a network to maintain link-state information and detect network failures or changes.
Learn more about Hello Time
Heuristic detection is a cybersecurity technique that identifies novel threats based on patterns, behaviors, or attributes rather than known signatures.
Learn more about Heuristic Detection
Hierarchical Quality of Service (QoS) is a network management technique that prioritizes and guarantees the quality of service delivery based on pre-defined policies and requirements across different levels or hierarchies within a network infrastructure.
Learn more about Hierarchical QoS
Design ensuring continuous operation.
Learn more about High availability
High availability design refers to a system or network architecture that is designed to ensure continuous operation and minimize downtime through redundancy, failover mechanisms, and fault tolerance.
Learn more about High Availability Design
High Entropy Secrets refer to cryptographic keys or passwords with a high level of randomness and unpredictability, making them difficult for attackers to guess or break.
Learn more about High Entropy Secrets
A high-fidelity alert in cybersecurity refers to an alert that has a low rate of false positives and accurately indicates a real security incident.
Learn more about High-Fidelity Alert
HIPAA (Health Insurance Portability and Accountability Act) is a United States legislation that establishes data privacy and security provisions for safeguarding medical information.
Learn more about HIPAA
HIPAA Compliance refers to adhering to the Health Insurance Portability and Accountability Act regulations that protect the privacy and security of healthcare information.
Learn more about HIPAA Compliance
U.S. regulation setting standards for protecting the confidentiality, integrity, and availability of electronic health information.
Learn more about HIPAA Security Rule
HMAC (Hash-based Message Authentication Code) is a cryptographic algorithm that combines a secret key with a hash function to produce a value ensuring data integrity and authenticity.
Learn more about HMAC (Hash-based Message Authentication Code)
Hold-down Timer is a mechanism used in networking protocols to prevent routing loops by delaying the acceptance of route changes for a specific period of time.
Learn more about Hold-down Timer
An approach enabling calculations on encrypted data without decrypting it, preserving data privacy during processing.
Learn more about Homomorphic Encryption
A honeynet is a network set up with intentionally known vulnerabilities to attract cyber attackers and observe their behaviors, tactics, and techniques for security research and analysis purposes.
Learn more about Honeynet
A honeypot is a decoy system deployed to attract and distract cyber attackers, allowing security professionals to monitor and analyze their activities to enhance threat intelligence.
Learn more about Honeypot
Machines that exist on the network, but do not contain sensitive or valuable data, and are meant to distract and occupy malicious or unauthorized intruders, as a means of delaying their attempts to access production data/assets.
Learn more about Honeypots honeynets
Decoy resource for detecting intrusions
Learn more about Honeytoken
Host Firewall Rules are configurations set on an individual device that dictate which incoming and outgoing network traffic is allowed or blocked based on defined criteria and policies.
Learn more about Host Firewall Rules
Host Hardening is the process of securing a computer system by reducing its attack surface through the implementation of various security measures such as disabling unnecessary services, applying security patches, and configuring settings to minimize vulnerabilities.
Learn more about Host Hardening
Host-Based Intrusion Detection is a cybersecurity technique that monitors and analyzes the internals of a single computing device for signs of malicious activities or policy violations.
Learn more about Host-Based Intrusion Detection
Hostname Resolution refers to the process of converting a human-readable hostname (e.g., www.example.com) into an IP address, allowing devices to locate and communicate with each other on a network.
Learn more about Hostname Resolution
HSRP stands for Hot Standby Router Protocol, a Cisco proprietary redundancy protocol used to provide high availability in a network by allowing multiple routers to work together in a group, with one router designated as the active router and others as standby routers ready to take over in case the active router fails.
Learn more about HSRP
Extra instructions (like CSP, HSTS) sent by websites to reduce XSS, clickjacking, or insecure transport exposures.
Learn more about HTTP Security Headers
HTTPS stands for Hypertext Transfer Protocol Secure, a protocol for secure communication over a computer network which is widely used on the Internet.
Learn more about HTTPS
An HTTPS server refers to a server configured to host websites or web applications that use the Hypertext Transfer Protocol Secure (HTTPS) to encrypt data transmitted between clients and the server, ensuring secure communication over the internet.
Learn more about HTTPS Server
Hybrid Cloud: A computing environment that combines public and private cloud infrastructure to enable data and application portability while providing greater flexibility and control over resources.
Learn more about Hybrid Cloud
Hybrid Cloud Security refers to a security strategy that safeguards data and applications in a computing environment that combines on-premises infrastructure with public and private cloud services.
Learn more about Hybrid Cloud Security
Hybrid Identity Management is the practice of securely managing and authorizing access to resources by integrating on-premises and cloud-based identity services to support hybrid IT environments.
Learn more about Hybrid Identity Management
Hybrid Routing Protocol is a routing protocol that combines characteristics of both distance vector and link-state routing protocols for more efficient and flexible routing in computer networks.
Learn more about Hybrid Routing Protocol
Hybrid Threat Simulation is a simulation technique that combines cyber and physical threats to test an organization's security defenses and response capabilities.
Learn more about Hybrid Threat Simulation
Hypervisor Security refers to the protective measures and safeguards implemented to secure the hypervisor, a software or firmware that creates and manages virtual machines, from cyber threats and unauthorized access.
Learn more about Hypervisor Security
IaaS (Infrastructure as a Service) is a cloud computing model where third-party providers deliver virtualized computing resources over the internet.
Learn more about IaaS
IAM Governance refers to the framework and processes put in place to ensure that identity and access management controls and policies align with the organization's security requirements, regulatory compliance, and best practices.
Learn more about IAM Governance
IAM Policy: A set of rules that specifies the permissions granted to entities within an Identity and Access Management system, determining what actions they can perform on resources.
Learn more about IAM Policy
IAM Policy Audit refers to the process of reviewing and evaluating the permissions and access controls defined within an Identity and Access Management (IAM) policy to ensure compliance with security requirements and best practices.
Learn more about IAM Policy Audit
iBGP (Internal Border Gateway Protocol) is an advanced routing protocol used within an autonomous system to exchange routing and reachability information between different routers to maintain a stable and efficient network.
Learn more about iBGP
ICMP (Internet Control Message Protocol) is a network protocol used to send error messages and operational information indicating issues with packet delivery in IP networks.
Learn more about ICMP
An ICMP flood is a type of Denial of Service (DoS) attack where a large volume of Internet Control Message Protocol (ICMP) packets are sent to overwhelm a target system, causing a disruption in its normal operations.
Learn more about ICMP Flood
ICS security, or Industrial Control System security, refers to the protection of networks and systems used to operate industrial processes and critical infrastructure from cyber threats.
Learn more about ICS Security
Identity and Access Management (IAM) is a system for managing digital identities and regulating resource access. It ensures that only authorized individuals receive the appropriate permissions through authentication and authorization controls.
Learn more about Identity And Access Management IAM
Cloud-based services that broker identity and access management (IAM) functions to target systems on customers' premises and/or in the cloud.
Learn more about Identity as a service IDaaS
Identity Broker: A system that mediates authentication and authorization between multiple trusted domains by securely exchanging identity information.
Learn more about Identity Broker
Identity brokering is a process where a trusted third-party service facilitates the secure exchange of identity information between different systems and applications, ensuring authentication and access control mechanisms are properly enforced.
Learn more about Identity Brokering
Identity claim verification is the process of confirming the authenticity of an entity's asserted identity in a digital environment through methods such as multifactor authentication or digital certificates.
Learn more about Identity Claim Verification
Identity Federation Protocols are standards that enable secure communication and exchange of identity information between different identity providers and service providers within a federated identity management system.
Learn more about Identity Federation Protocols
Identity Governance is the process of managing and ensuring that the right individuals have the appropriate access to information and resources within an organization.
Learn more about Identity Governance
Managing user identities, roles, and access rights to ensure compliance and minimize security risks.
Learn more about Identity Governance and Administration IGA
Identity Governance Framework (IGF) is a structured system that defines and manages users' roles, responsibilities, and access rights within an organization's IT environment to ensure security and compliance.
Learn more about Identity Governance Framework
Identity Lifecycle refers to the different stages through which a digital identity passes, including creation, management, usage, and termination, to ensure proper access control and security within an organization's network.
Learn more about Identity Lifecycle
Managing user identities and access.
Learn more about Identity management
The process of collecting and verifying information about a person for the purpose of proving that a person who has requested an account, a credential, or other special privilege is indeed who he or she claims to be and establishing a reliable relationship that can be trusted electronically between the individual and said credential for purposes of electronic authentication.
Learn more about Identity proofing
An Identity Provider (IdP) is a system that manages authentication and authorization processes, allowing users to access multiple applications or services with a single set of login credentials.
Learn more about Identity Provider
Identity store is a centralized repository that securely stores and manages digital identities, attributes, and credentials used for authenticating and authorizing users within a system or application.
Learn more about Identity Store
Identity Theft is the unauthorized acquisition and use of a person's personal information (such as Social Security number or financial data) for fraudulent purposes.
Learn more about Identity Theft
Identity threat detection and response is the process of identifying and mitigating risks associated with unauthorized access or use of user identities within an organization's systems and networks.
Learn more about Identity Threat Detection and Response
Identity verification process is a method used to confirm that an individual is who they claim to be by presenting authenticating credentials such as passwords, biometric data, or one-time codes.
Learn more about Identity Verification Process
Identity-Based Policy is a security measure that regulates access based on the user's verified identity and permission levels within a system or network.
Learn more about Identity-Based Policy
An Intrusion Detection System (IDS) is a security tool that monitors network or system activities for malicious activities or policy violations, alerts security personnel, and may even take automated actions to resolve the issue.
Learn more about IDS
IGMP (Internet Group Management Protocol) is a communication protocol used by IP hosts to report their multicast group memberships to multicast routers.
Learn more about IGMP
IGMP Querier is a network device that manages the Internet Group Management Protocol by sending queries to discover multicast group memberships on a local network segment.
Learn more about IGMP Querier
IGMP Snooping is a network switch feature that monitors Internet Group Management Protocol (IGMP) messages to efficiently manage multicast traffic by forwarding multicast traffic only to the ports interested in receiving it.
Learn more about IGMP Snooping
Interior Gateway Protocol (IGP) is a type of routing protocol used within an autonomous system to exchange routing information between routers.
Learn more about IGP
IKE (Internet Key Exchange): a protocol used to establish a secure, authenticated communication channel between two devices by negotiating encryption and authentication methods.
Learn more about IKE
IKE Phase 1 is the initial process in setting up a secure channel for communication through Internet Key Exchange (IKE) protocol, where peers authenticate each other and establish a secure connection using a defined set of parameters.
Learn more about IKE Phase 1
IKE Phase 2 is the phase of Internet Key Exchange (IKE) protocol where the actual secure data transfer occurs through the establishment of Security Associations (SAs) for encryption and authentication.
Learn more about IKE Phase 2
IKEv1 (Internet Key Exchange Version 1) is a protocol used to set up a security association (SA) for secure communication in IPsec VPN connections.
Learn more about IKEv1
IKEv2 (Internet Key Exchange Version 2) is a protocol used to establish security associations and negotiate cryptographic keys in IPsec VPNs for secure communication between devices.
Learn more about IKEv2
Immutable Infrastructure refers to a security concept where infrastructure components, once deployed, are considered immutable and any changes are managed through redeployment of new instances rather than modifying existing ones.
Learn more about Immutable Infrastructure
Immutable Logs are log files that cannot be altered or deleted, ensuring a tamper-proof record of system activities for security and compliance purposes.
Learn more about Immutable Logs
An Impact Flag is a method used in cybersecurity to mark and assess potential consequences and severity levels of security incidents or vulnerabilities.
Learn more about Impact Flag
Impersonation Attack is a type of cyber attack where the attacker pretends to be a legitimate entity to deceive individuals into providing sensitive information or access to systems.
Learn more about Impersonation Attack
Impersonation Protection is a cybersecurity measure that prevents unauthorized individuals from pretending to be someone else by utilizing authentication techniques such as multi-factor authentication and digital certificates.
Learn more about Impersonation Protection
Inbound filtering is the process of inspecting incoming network traffic to determine if it meets specified criteria and blocking or allowing it accordingly to protect the network from malicious activity.
Learn more about Inbound Filtering
Incident Analysis refers to the process of reviewing, examining, and interpreting security incidents to understand the impact, identify root causes, and improve an organization's security posture.
Learn more about Incident Analysis
An Incident Escalation Matrix is a predetermined hierarchical structure outlining the steps and levels of authority to be followed in escalating and responding to cybersecurity incidents within an organization.
Learn more about Incident Escalation Matrix
Incident handling is the process of responding to and managing security incidents, including identifying, analyzing, and mitigating the impact of security breaches on an organization's information technology systems and infrastructure.
Learn more about Incident Handling
Organized approach to handling incidents
Learn more about Incident Management
An Incident Playbook is a documented set of predetermined actions and procedures to follow in response to a cybersecurity incident.
Learn more about Incident Playbook
Handling security breaches
Learn more about Incident Response
Incident Response SLA stands for Incident Response Service Level Agreement - a formal agreement that outlines the specific timeframes within which an organization must respond to, contain, and recover from cybersecurity incidents, ensuring timely and effective incident management.
Learn more about Incident Response SLA
Incident Response Workflow in cybersecurity refers to a predefined process that outlines the steps to detect, respond, mitigate, and recover from security incidents within an organization.
Learn more about Incident Response Workflow
Incident scenarios refer to predefined plans outlining the step-by-step actions and procedures to follow in response to a cybersecurity incident.
Learn more about Incident Scenarios
Incident Simulation is a controlled exercise that imitates a real cybersecurity incident to assess an organization's incident response capabilities and improve readiness.
Learn more about Incident Simulation
Independent Validation is the process of verifying and validating cybersecurity controls, processes, or systems by an unbiased third party to ensure they meet security requirements and standards.
Learn more about Independent Validation
Indicator Enrichment is the process of enhancing security indicators with additional contextual information to improve the accuracy and relevance of threat detection and response mechanisms.
Learn more about Indicator Enrichment
An Indicator of Attack (IOA) is a sign or signal that suggests an ongoing or attempted compromise of a system or network by malicious actors.
Learn more about Indicator of Attack
Indicator of Compromise (IoC) refers to forensic evidence indicating a system has been breached, potentially including file hashes, IP addresses, domain names, and other artifacts used to detect and respond to cybersecurity incidents.
Learn more about Indicator of Compromise
Indicators of Attack are traces of malicious activities within a network that signify a potential breach or ongoing cyber threat.
Learn more about Indicators of Attack
Early-stage signs that a malicious act or tactic is in progress, focusing on the intent behind attacker actions.
Learn more about Indicators of Attack IoA
Indicators of Compromise (IoC) are artifacts or behaviors that potentially suggest the presence of malicious activity within a system or network.
Learn more about Indicators of Compromise
Forensic clues pointing to malicious activity, such as suspicious file hashes or network connections.
Learn more about Indicators of Compromise IoC
An Industrial Control System (ICS) is a network of interconnected hardware and software components used to manage and monitor industrial processes such as manufacturing, transportation, and energy production.
Learn more about Industrial Control System
Protecting the supervisory and control systems that manage industrial operations, such as manufacturing, power grids, or utilities.
Learn more about Industrial Control System ICS Security
Industrial Control System Security involves protecting critical infrastructure such as power plants and manufacturing facilities from cyber threats by implementing security measures to prevent unauthorized access or disruptions to these systems.
Learn more about Industrial Control System Security
An Industrial Firewall is a security device that safeguards industrial control systems from cyber threats by monitoring and controlling network traffic based on predetermined security rules.
Learn more about Industrial Firewall
Information Classification refers to the process of categorizing data based on its sensitivity and value to ensure appropriate protection measures are applied.
Learn more about Information Classification
Information Classification Policy is a set of guidelines that determine how data should be labeled, safeguarded, and accessed based on its sensitivity and criticality within an organization.
Learn more about Information Classification Policy
Information Flow Control refers to the process of regulating the movement of information between different levels of confidentiality or security within a system, ensuring that sensitive data is not improperly disclosed or accessed by unauthorized parties.
Learn more about Information Flow Control
Information governance is a framework that ensures information assets are formally managed throughout their lifecycle to support an organization's objectives, including regulatory compliance, risk management, and data quality.
Learn more about Information Governance
Information Handling Procedures are defined as the documented steps and guidelines detailing how organizations collect, store, process, and transmit sensitive information securely to maintain confidentiality, integrity, and availability.
Learn more about Information Handling Procedures
Information Lifecycle refers to the process of managing data from creation to disposal, including storage, access, usage, retention, and deletion, to ensure data security and regulatory compliance.
Learn more about Information Lifecycle
Information Protection Strategy is a comprehensive plan developed by an organization to safeguard sensitive data through a combination of technology, processes, and security measures.
Learn more about Information Protection Strategy
An Information Security Officer (ISO) is a professional responsible for overseeing and implementing an organization's information security strategy to protect against cybersecurity threats and ensure compliance with regulations and standards such as ISO 27001.
Learn more about Information Security Officer
An Information Sharing Policy is a set of rules and guidelines that govern the sharing of sensitive data within an organization or with external entities to manage and protect information assets effectively.
Learn more about Information Sharing Policy
Infrastructure as Code (IaC) is the practice of managing and provisioning computing infrastructure through machine-readable definition files, typically using automation tools such as Ansible, Terraform, or Chef.
Learn more about Infrastructure as Code (IaC)
Ensuring secure configuration and governance of infrastructure managed through code, such as scripts or templates.
Learn more about Infrastructure as Code IaC Security
Infrastructure as Code Security refers to the practice of securing and validating the automated provisioning and configuration of infrastructure components using code-based tools and techniques, such as security scanning, automated compliance checks, and secure coding practices.
Learn more about Infrastructure as Code Security
Infrastructure enumeration is the process of identifying and mapping out a target organization's network assets, such as servers, devices, and services, to gather information for potential attacks or security assessments.
Learn more about Infrastructure Enumeration
Infrastructure monitoring is the process of observing and managing the performance, availability, and security of an organization's IT systems, networks, and resources to ensure optimal operation and identify potential issues or security threats.
Learn more about Infrastructure Monitoring
Infrastructure obfuscation is the practice of hiding or obscuring details about a system's network configuration to make it more difficult for attackers to identify and exploit vulnerabilities.
Learn more about Infrastructure Obfuscation
Infrastructure threat modeling is the process of identifying potential threats, vulnerabilities, and security controls within an organization's network, systems, and infrastructure to assess and mitigate potential risks.
Learn more about Infrastructure Threat Modeling
Ingress Filtering is a security technique that examines incoming data packets to a network and allows or blocks them based on pre-defined security rules to prevent malicious traffic from entering the network.
Learn more about Ingress Filtering
Ingress Traffic refers to the incoming data packets that flow into a network or system from an external source, which can be monitored and controlled to protect against potential security threats.
Learn more about Ingress Traffic
Initial Access is the first stage in the Cyber Kill Chain framework where an attacker gains a foothold into a target system or network.
Learn more about Initial Access
A non-secret binary vector used as the initializing input algorithm, or a random starting point, for the encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment.
Learn more about Initialization vector IV
Inline Mode is a cybersecurity configuration where network traffic is actively inspected and controlled in real-time as it passes through a security device or system.
Learn more about Inline Mode
Inline Threat Prevention is a cybersecurity approach where security measures inspect and block potential threats in real-time as data flows through a network.
Learn more about Inline Threat Prevention
Inline refers to a cybersecurity system that actively inspects and filters network traffic in real-time, while in clear refers to the transmission of data in an unencrypted format over a network.
Learn more about Inline vs
**Input Policy:** Rules and guidelines establish for regulating and controlling the information entered into a system.
Learn more about Input Policy
Exposing raw database or file references so attackers can switch them to see or manipulate unauthorized data.
Learn more about Insecure Direct Object References IDOR
Inside NAT refers to Network Address Translation that translates private IP addresses to public IP addresses within a local network, allowing devices with private IP addresses to communicate with external networks.
Learn more about Inside NAT
Insider Activity Monitoring refers to the process of tracking and analyzing actions taken by individuals within an organization to detect and mitigate unauthorized or malicious activities that could pose a security risk.
Learn more about Insider Activity Monitoring
Managing risks from internal actors
Learn more about Insider Risk Management
Threat from within an organization
Learn more about Insider Threat
Insider Threat Analytics refers to the process of using tools and technologies to monitor, detect, and respond to insider threats within an organization's network and systems.
Learn more about Insider Threat Analytics
Insider Threat Management refers to the processes and tools implemented to detect, prevent, and respond to security threats posed by individuals within an organization who have access to sensitive information and systems.
Learn more about Insider Threat Management
An Insider Threat Playbook is a comprehensive document outlining procedures and protocols for detecting, responding to, and mitigating insider threats within an organization.
Learn more about Insider Threat Playbook
Insider Threat Simulation involves the controlled emulation of real-world scenarios to assess an organization's susceptibility to internal threats posed by employees, contractors, or partners.
Learn more about Insider Threat Simulation
A management technique that simultaneously integrates all essential acquisition activities through the use of multidisciplinary teams to optimize the design, manufacturing, and supportability processes.
Learn more about Integrated Process and Product Development IPPD
Integrated Risk Management (IRM) is a strategic approach to identifying, assessing, and mitigating risks across an organization by integrating risk management processes and data to provide a holistic view of risks.
Learn more about Integrated Risk Management
Integrated Risk Management Solution refers to a comprehensive approach that combines risk assessment, mitigation, and compliance processes into a unified platform to help organizations manage and respond to various risks effectively.
Learn more about Integrated Risk Management Solution
Guarding against improper information modification or destruction and includes ensuring information non-repudiation and authenticity.
Learn more about Integrity
Integrity Monitoring Tool is a cybersecurity software or system that continuously scans and monitors files and data to detect unauthorized changes or modifications, ensuring the integrity and security of the information.
Learn more about Integrity Monitoring Tool
Integrity Verification is the process of ensuring that data remains unchanged and has not been tampered with during transmission or storage.
Learn more about Integrity Verification
Intangible assets (notably includes software and data).
Learn more about Intellectual property
Intellectual Property Protection refers to the safeguarding of intangible assets such as copyrights, trademarks, and patents through measures like encryption, access controls, and legal frameworks to prevent unauthorized use or theft.
Learn more about Intellectual Property Protection
Intellectual Property Risk refers to the potential threats and vulnerabilities that may compromise the confidentiality, integrity, or availability of proprietary information, such as trade secrets, patents, or copyrights, and result in financial or reputational harm to an organization.
Learn more about Intellectual Property Risk
Intent-Based Networking is an approach to network management that enables automated orchestration and provisioning based on high-level business policies and objectives, rather than manual configuration of individual devices.
Learn more about Intent-Based Networking
Intent-Based Segmentation is a cybersecurity approach that dynamically enforces security policies based on user or device identity, regardless of network location, to prevent lateral movement of threats and restrict unauthorized access within a network.
Learn more about Intent-Based Segmentation
Inter-VLAN Routing allows communication between different virtual LANs (VLANs) by routing traffic between them at a layer 3 level in a network.
Learn more about Inter-VLAN Routing
Inter-VLAN Routing Security involves implementing measures to secure the communication between different virtual local area networks to prevent unauthorized access and maintain network integrity.
Learn more about Inter-VLAN Routing Security
Interactive Application Security Testing (IAST) is a dynamic application security testing method that combines elements of Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) to assess potential vulnerabilities in running applications during testing.
Learn more about Interactive Application Security Testing
Tools and techniques that identify security flaws in running applications by monitoring code execution and traffic in real time.
Learn more about Interactive Application Security Testing IAST
Interactive login restrictions refer to the controls and policies implemented to govern and limit user access to a system or network through interactive methods, such as requiring multi-factor authentication or restricting login times.
Learn more about Interactive Login Restrictions
Interactive Threat Emulation is a cybersecurity technique that actively tests and simulates various types of threats, such as malware or advanced persistent threats (APTs), in a controlled environment to assess an organization's security defenses and responses.
Learn more about Interactive Threat Emulation
An Interagency Agreement is a formal document outlining terms and conditions of cooperation and information sharing between two or more government agencies to enhance cybersecurity efforts.
Learn more about Interagency Agreement
Interconnection Risk refers to the potential security vulnerabilities that arise from the interconnected nature of systems, networks, and devices, increasing the risk of a security breach or data compromise.
Learn more about Interconnection Risk
Interface Config Mode is a networking term referring to a configuration mode on network devices, such as routers and switches, that allows users to configure settings specific to individual interfaces, such as IP addresses and VLAN assignments.
Learn more about Interface Config Mode
Interface Control involves specifying and implementing controls to manage interactions and data flows between different system interfaces to prevent unauthorized access and ensure secure communication.
Learn more about Interface Control
Interface Description: A detailed explanation of the input and output parameters, functions, and protocols required for the interaction between two or more systems or components.
Learn more about Interface Description
Interface Loopback is a virtual interface on a network device that allows it to send and receive data to itself for testing purposes without requiring an external connection.
Learn more about Interface Loopback
Interface Security Gateway is a network security appliance that monitors and controls data traffic between different network segments to protect against unauthorized access and threats.
Learn more about Interface Security Gateway
Interface Segregation refers to the practice of separating different network interfaces to enhance security by reducing the attack surface and limiting the impact of a potential breach.
Learn more about Interface Segregation
Interface Status refers to the current operational state of a network interface, indicating whether it is up or down, and can also provide details on connectivity and link speed.
Learn more about Interface Status
Interior Gateway Protocol (IGP) is a type of routing protocol used to exchange routing information within an autonomous system.
Learn more about Interior Gateway Protocol
Internal Audit Review is a systematic evaluation of an organization's internal controls and processes to assess compliance with regulations, identify vulnerabilities, and provide recommendations for improvement.
Learn more about Internal Audit Review
Internal Network Segmentation divides a network into smaller segments to enhance security by restricting access to sensitive data and limiting lateral movement in case of a breach.
Learn more about Internal Network Segmentation
Internal Penetration Test is a simulated cyberattack carried out by authorized professionals within an organization's network to assess the security of its internal systems, identify vulnerabilities, and strengthen defenses.
Learn more about Internal Penetration Test
Internal Threat Simulation is the practice of simulating cyber threats originating from within an organization's network to assess the effectiveness of internal security measures and response capabilities.
Learn more about Internal Threat Simulation
Provides a means to send error messages and a way to probe the network to determine network availability.
Learn more about Internet Control Message Protocol ICMP
Internet governance refers to the rules, policies, standards, and mechanisms that coordinate and shape how the Internet is used and managed globally.
Learn more about Internet Governance
Used to manage multicasting groups that are a set of hosts anywhere on a network that are listening for a transmission.
Learn more about Internet Group Management Protocol IGMP
Internet of Things (IoT) Security refers to the practices and measures designed to protect connected devices and networks from cyber threats and unauthorized access.
Learn more about Internet of Things Security
Is the dominant protocol that operates at the Open Systems Interconnection (OSI) Network Layer 3. IP is responsible for addressing packets so that they can be transmitted from the source to the destination hosts.
Learn more about Internet Protocol IPv4
Is a modernization of IPv4 that includes a much larger address field: IPv6 addresses are 128 bits that support 2^128 hosts.
Learn more about Internet Protocol IPv6
Interoperable access control is the capability of a system to integrate and communicate with other systems to efficiently manage and enforce access permissions across multiple platforms or technologies.
Learn more about Interoperable Access Control
Intrusion Detection is the process of monitoring and analyzing network or system activities for signs of unauthorized access, security breaches, or other malicious activity.
Learn more about Intrusion Detection
An Intrusion Detection System (IDS) is a cybersecurity tool that monitors a network or system for malicious activity or policy violations and alerts the appropriate personnel for further investigation or action.
Learn more about Intrusion Detection System (IDS)
A solution that monitors the environment and automatically recognizes malicious attempts to gain unauthorized access.
Learn more about Intrusion detection system IDS
An intrusion policy is a set of rules and guidelines that dictate how an organization will detect, prevent, and respond to unauthorized access attempts or intrusions on its network or systems.
Learn more about Intrusion Policy
Intrusion Prevention is a security system that actively monitors network traffic to block potential threats in real-time before they can compromise the system.
Learn more about Intrusion Prevention
Intrusion Prevention System (IPS) is a security solution that monitors and analyzes network traffic to detect and block malicious activities or unauthorized access attempts in real-time.
Learn more about Intrusion Prevention System (IPS)
A solution that monitors the environment and automatically takes action when it recognizes malicious attempts to gain unauthorized access.
Learn more about Intrusion prevention system IPS
Complete list of items.
Learn more about Inventory
Inverse Trust is a security model where access to a system is denied by default, requiring explicit permissions to be granted, typically employed in Zero Trust architectures for enhanced security.
Learn more about Inverse Trust
An Indicator of Compromise (IOC) is a piece of evidence or observable behavior that potentially indicates a computer system or network has been breached or compromised by an attacker.
Learn more about IOC (Indicator of Compromise)
IoT Asset Management involves the monitoring and control of Internet of Things devices to ensure they are secure, operational, and compliant with policies throughout their lifecycle.
Learn more about IoT Asset Management
A network of infected smart devices controlled by criminals for large-scale attacks.
Learn more about IoT Botnet
IoT device onboarding is the process of securely connecting a new Internet of Things (IoT) device to a network, typically involving authentication, configuration, and authorization mechanisms to ensure device integrity and secure communication.
Learn more about IoT Device Onboarding
Protecting internet-connected devices—from smart home gadgets to industrial sensors—by securing their data, interfaces, and networks.
Learn more about IoT Device Security
IoT hardening is the process of securing Internet of Things devices by implementing measures such as disabling unnecessary services, updating firmware regularly, and using strong authentication mechanisms to protect them from cyber threats.
Learn more about IoT Hardening
Security for Internet of Things devices
Learn more about IOT Security
IP Address Spoofing is a technique where an attacker modifies the source IP address of a packet to impersonate another system, allowing them to bypass security measures and potentially launch attacks.
Learn more about IP Address Spoofing
IP Addressing is a numerical label assigned to each device connected to a computer network that uses the Internet Protocol for communication.
Learn more about IP Addressing
IP Blacklist Monitoring is the process of actively tracking and managing lists of IP addresses known for malicious activities, in order to prevent communication with those addresses and enhance network security.
Learn more about IP Blacklist Monitoring
IP Precedence is a 3-bit field in the IPv4 header used for differentiated services that signals the priority level of an IP packet.
Learn more about IP Precedence
IP reputation refers to a scoring system that evaluates the trustworthiness of an IP address based on its historical behavior in sending malicious or legitimate traffic.
Learn more about IP Reputation
IP Reputation Analysis is the process of evaluating the historical behavior of an IP address to determine the likelihood of it being involved in malicious activities such as spamming, phishing, or malware distribution.
Learn more about IP Reputation Analysis
IP SLA (Internet Protocol Service Level Agreement) is a feature in Cisco devices that measures network performance and availability by generating synthetic traffic and collecting data for analysis.
Learn more about IP SLA
IP SLA Responder is a feature that allows a network device to respond to IP SLA operations initiated by a sender, providing information on network performance and availability.
Learn more about IP SLA Responder
IP spoofing is a technique where an attacker falsifies the source IP address in a network packet to hide their identity or impersonate another device.
Learn more about IP Spoofing
IP whitelisting is a security measure that only allows access to a specified list of IP addresses or ranges, preventing unauthorized connections from other sources.
Learn more about IP Whitelisting
IPFIX (Internet Protocol Flow Information Export): A protocol used to export flow information on network traffic for traffic analysis and monitoring purposes.
Learn more about IPFIX
Intrusion Prevention System (IPS) is a network security technology that monitors and analyzes network traffic to detect and prevent cybersecurity threats like malware, ransomware, and denial-of-service attacks in real-time.
Learn more about IPS
An Intrusion Prevention System (IPS) event is a triggered action or alert by an IPS when it detects and actively blocks potentially malicious network activity or threats.
Learn more about IPS Event
IPsec (Internet Protocol Security) is a protocol suite used to secure Internet Protocol (IP) communications by authenticating and encrypting each IP packet in a communication session.
Learn more about IPsec
An IPsec profile in cybersecurity refers to a set of configurations that defines the encryption, authentication, and key exchange methods used to secure IP communications between network devices.
Learn more about IPsec Profile
IPsec VPN: A secure network connection that uses the IPsec (Internet Protocol Security) protocol suite to encrypt and authenticate data transmitted between two or more endpoints over the internet.
Learn more about IPsec VPN
The 32 bit internet addressing protocol.
Learn more about IPv4
IPv6 is the latest version of the Internet Protocol that provides unique addresses for devices connected to the internet and offers a larger address space compared to IPv4.
Learn more about IPv6
Making sure the new internet protocol (IPv6) isn’t misused for attacks like neighbor discovery spoofing or extension header exploits.
Learn more about IPv6 Security
IPv6 tunneling is a technique that encapsulates IPv6 packets within IPv4 packets to enable communication between IPv6 networks over an IPv4 infrastructure.
Learn more about IPv6 Tunneling
ISAKMP (Internet Security Association and Key Management Protocol) is a protocol used to establish Security Associations (SAs) and manage cryptographic keys in VPNs and other secure network communications.
Learn more about ISAKMP
ISE Guest Portal: A feature in Cisco Identity Services Engine that allows organizations to securely manage guest user access by providing a portal for onboarding, authentication, and authorization.
Learn more about ISE Guest Portal
ISL (Inter-Switch Link) is a type of virtual connection used in networking to facilitate communication between switches in a network.
Learn more about ISL
An ISO 27001 Control Objective refers to a specific goal aimed at ensuring the effectiveness and security of information management processes within an organization, in alignment with the ISO 27001 standard requirements.
Learn more about ISO 27001 Control Objective
An international standard specifying requirements for establishing, implementing, and continually improving an Information Security Management System.
Learn more about ISO IEC 27001
ISO/IEC 27001 is an international standard that specifies requirements for establishing, implementing, maintaining, and continually improving an information security management system within the context of the organization.
Learn more about ISO/IEC 27001
Isolation Environment: A security measure that separates sensitive systems or data from the rest of the network to prevent unauthorized access and reduce the impact of potential security breaches.
Learn more about Isolation Environment
IT Asset Management involves managing, monitoring, and maintaining an organization's hardware, software, and other technology assets to optimize their usage, ensure security, and support informed decision-making.
Learn more about IT Asset Management
IT General Controls are high-level security controls that govern an organization's overall IT environment, including controls over access, change management, and physical security.
Learn more about IT General Controls
IT Governance refers to the framework of policies, procedures, and responsibilities that guide and control an organization's information technology activities to ensure alignment with its goals and compliance with regulations.
Learn more about IT Governance
IT Risk Assessment is the process of identifying, analyzing, and evaluating potential risks to an organization's information technology systems and data.
Learn more about IT Risk Assessment
IT Security Strategy is a comprehensive plan that outlines an organization's approach to managing and securing its IT assets and infrastructure to protect against cybersecurity threats.
Learn more about IT Security Strategy
Jailbreaking Detection is the process of identifying and preventing unauthorized modifications to mobile devices that bypass security restrictions and can expose them to increased cybersecurity risks.
Learn more about Jailbreaking Detection
An API for database access in Java.
Learn more about JDBC
JIT Privilege Management is a cybersecurity approach that grants users elevated access rights only when needed for specific tasks, reducing the overall attack surface by limiting prolonged access to sensitive resources.
Learn more about JIT Privilege Management
The practice of having personnel become familiar with multiple positions within the organization as a means to reduce single points of failure and to better detect insider threats.
Learn more about Job rotation
JSON stands for JavaScript Object Notation, a lightweight data interchange format that is easy for humans to read and write and easy for machines to parse and generate.
Learn more about JSON
Granting elevated privileges or resources only when needed and revoking them immediately afterward to reduce exposure.
Learn more about Just in Time JIT Access
Just-in-Time Access refers to the practice of granting users only the permissions they need for a specific timeframe to reduce the attack surface and limit potential risks of unauthorized access.
Learn more about Just-in-Time Access
Just-in-Time Access Control restricts users' access privileges to only what is necessary for a specific time period to prevent unauthorized access and reduce security risks.
Learn more about Just-in-Time Access Control
Just-in-Time Authentication is a method where users are only prompted to authenticate when necessary to access a specific resource or perform a particular action, enhancing security by minimizing the exposure of authentication credentials.
Learn more about Just-in-Time Authentication
Just-In-Time Privilege Escalation is a scenario where permissions are temporarily elevated for a specific task or timeframe to reduce the risk of prolonged privileged access and potential security breaches.
Learn more about Just-In-Time Privilege Escalation
A compact token for secure information exchange.
Learn more about JWT
JWT Exploit Mitigation refers to strategies and measures implemented to prevent the misuse or abuse of JSON Web Tokens (JWT) to exploit vulnerabilities and gain unauthorized access to systems or resources.
Learn more about JWT Exploit Mitigation
Safeguarding JSON Web Tokens from misuse by enforcing correct signature validation, expiration, and storage.
Learn more about JWT Security
JWT Validation is the process of verifying the authenticity and integrity of JSON Web Tokens to ensure that the tokens have not been tampered with or forged.
Learn more about JWT Validation
Kerberos Authentication is a network authentication protocol that uses tickets to allow entities to prove their identity across a network.
Learn more about Kerberos Authentication
When different encryption keys generate the same ciphertext from the same plaintext message.
Learn more about Key Clustering
Key Compromise Recovery is the process of replacing cryptographic keys if they are believed to be compromised to prevent unauthorized access to encrypted data or systems.
Learn more about Key Compromise Recovery
Key Distribution Center (KDC) is a centralized system responsible for distributing cryptographic keys for secure communication within a network, commonly used in Kerberos authentication protocols.
Learn more about Key Distribution Center
Key Escrow is the process of securely storing encryption keys with a trusted third party to enable access in case of emergencies or for lawful interception purposes.
Learn more about Key Escrow
Securely exchanging cryptographic keys.
Learn more about Key exchange
The size of a key, usually measured in bits, that a cryptographic algorithm uses in ciphering or deciphering protected information.
Learn more about Key Length
Managing the lifecycle of cryptographic keys.
Learn more about Key management
Key Management Lifecycle refers to the complete process of generating, using, storing, and ultimately destroying cryptographic keys in a secure and well-managed manner to ensure data confidentiality and integrity.
Learn more about Key Management Lifecycle
The input that controls the operation of the cryptographic algorithm. It determines the behavior of the algorithm and permits the reliable encryption and decryption of the message.
Learn more about Key or Cryptovariable
Key Performance Indicator (KPI) is a measurable value that demonstrates how effectively a company is achieving its key business objectives in the field of cybersecurity.
Learn more about Key Performance Indicator
Key Recovery is the process of retrieving or reconstructing cryptographic keys that have been lost, damaged, or compromised from a secure storage or backup mechanism.
Learn more about Key Recovery
Key revocation strategy is a procedure implemented by an organization to invalidate and make inactive cryptographic keys that are compromised, lost, or no longer authorized for use.
Learn more about Key Revocation Strategy
Key Rotation Policy is a cybersecurity practice of regularly generating new cryptographic keys to replace old ones to enhance security and reduce vulnerability to attacks.
Learn more about Key Rotation Policy
Key Vault Access Monitoring refers to the process of observing and evaluating access to cryptographic keys and secrets stored in a Key Vault to detect and respond to unauthorized or suspicious activities.
Learn more about Key Vault Access Monitoring
Keystore Rotation is the process of regularly updating cryptographic material, such as public and private keys, stored in a keystore to enhance security and prevent unauthorized access to sensitive information.
Learn more about Keystore Rotation
Keystroke Dynamics is a behavioral biometric authentication method that identifies individuals based on their unique typing patterns on a keyboard.
Learn more about Keystroke Dynamics
Keystroke Injection Prevention is a security measure that safeguards a system against unauthorized injection of keystrokes by malicious actors, typically through hardware or software solutions such as keystroke encryption or validation mechanisms.
Learn more about Keystroke Injection Prevention
The Kill Chain is a cybersecurity model that describes the stages of a cyber attack, from initial reconnaissance to achieving the primary objective.
Learn more about Kill Chain
Kill Chain Modeling is a method that maps out the stages of a cyberattack, from initial reconnaissance to final exploitation, in order to understand and defend against potential threats.
Learn more about Kill Chain Modeling
A mathematical statistical and visualization method of identifying valid and useful patterns in data.
Learn more about Knowledge Discovery in Databases KDD
Known Plaintext Attack is a cryptanalysis attack where the attacker has access to both the ciphertext and the corresponding plaintext, allowing for the decryption of other ciphertexts encrypted with the same key.
Learn more about Known Plaintext Attack
Practices and tools to protect container orchestration clusters, including configuration hardening and network segmentation.
Learn more about Kubernetes Security
L2TP (Layer 2 Tunneling Protocol) is a protocol used to create virtual private networks (VPNs) by encapsulating data packets within Layer 2 headers to ensure secure transmission over the internet.
Learn more about L2TP
In networking, a Label Stack refers to multiple labels used in MPLS (Multiprotocol Label Switching) to steer packets through a network efficiently.
Learn more about Label Stack
Label switching is a technique used in computer networking where data packets are forwarded based on labels attached to them, allowing for efficient and scalable routing in multiprotocol environments like MPLS networks.
Learn more about Label Switching
Label-Based Access Control is a security model that regulates access to resources based on security labels assigned to users and resources, ensuring only users with the right clearance level can access specific information.
Learn more about Label-Based Access Control
LACP (Link Aggregation Control Protocol) is a networking protocol that enables the bundling of multiple network connections in parallel to increase throughput and provide redundancy.
Learn more about LACP
A land attack is a type of network-based Denial of Service (DoS) attack where the attacker sends packets with a forged source IP address to a target machine causing it to reply to itself, ultimately overloading the system.
Learn more about Land Attack
Language-Agnostic Policy Enforcement refers to the capability of enforcing security policies and controls without being dependent on the programming language or technology used in the software application or system.
Learn more about Language-Agnostic Policy Enforcement
The technique attackers use to move from one compromised system or account to another within a network to gain higher privileges or deeper access.
Learn more about Lateral Movement
Encryption relying on difficult lattice math that remains secure even against quantum computing breakthroughs.
Learn more about Lattice based Cryptography
A Layer 2 switch is a networking device that operates at the data link layer and uses MAC addresses to forward data within a local area network.
Learn more about Layer 2 Switch
A Layer 3 switch is a network device that operates at the network layer (Layer 3) of the OSI model, capable of routing data between different subnets or VLANs based on IP addresses.
Learn more about Layer 3 Switch
A Layer 7 Firewall is a network security device that operates at the application layer of the OSI model, analyzing and controlling traffic based on specific rules and policies defined for individual applications and protocols.
Learn more about Layer 7 Firewall
LDAP (Lightweight Directory Access Protocol) is a protocol used to access and manage directory information over an IP network, commonly used for user authentication, authorization, and centralized identity management in IT systems.
Learn more about LDAP
The Least Access Principle in cybersecurity refers to granting individuals only the minimum level of access necessary to perform their job functions, reducing the risk of unauthorized access to sensitive information or systems.
Learn more about Least Access Principle
Least Functionality is a security principle that limits a system's capabilities to only those necessary for its intended purpose, minimizing the attack surface and potential risks.
Learn more about Least Functionality
The practice of only granting a user the minimal permissions necessary to perform their explicit job function.
Learn more about Least privilege
Least Privilege Access is the principle of granting users the minimum levels of access and permissions necessary to perform their tasks, in order to reduce the risk of unauthorized access and potential security breaches.
Learn more about Least Privilege Access
Least Privilege Enforcement limits user access rights to only the minimum levels needed to perform their job functions, reducing the risk of unauthorized access to sensitive data or systems.
Learn more about Least Privilege Enforcement
Least Risk Path refers to the path or route through a network that poses the lowest potential threat or risk of unauthorized access or security breaches.
Learn more about Least Risk Path
Legacy System Risks refer to vulnerabilities arising from outdated hardware or software that are no longer supported by security updates, increasing the potential for cyberattacks and data breaches.
Learn more about Legacy System Risks
Legacy System Security refers to the protection of older, outdated technology systems from cyber threats or vulnerabilities due to their outdated nature, limited support, and compatibility issues with modern security measures.
Learn more about Legacy System Security
Legal Intercept refers to the lawful interception of communication data by government agencies or law enforcement authorities as authorized by a court order for the purpose of investigation or monitoring of criminal activities.
Learn more about Legal Intercept
Legal Risk in cybersecurity refers to the potential for losses or damages arising from non-compliance with laws, regulations, or contractual obligations related to the organization's information security practices and data protection measures.
Learn more about Legal Risk
License compliance refers to the adherence to software licensing agreements and regulations by organizations to ensure legal and authorized use of software applications.
Learn more about License Compliance
License Management involves overseeing software licenses to ensure compliance with usage terms, deployment limits, and renewal requirements.
Learn more about License Management
Phases that an asset goes through from creation to destruction.
Learn more about Lifecycle
Lifecycle Management involves the process of managing the entire lifespan of a system, application, or device from creation to decommissioning, including maintenance, updates, and security patches.
Learn more about Lifecycle Management
A Lightweight Access Point is a wireless access point designed to centrally manage and control the deployment of wireless LANs in network infrastructures.
Learn more about Lightweight Access Point
LDAP is a protocol used to access and manage directory information that is widely used for authentication and authorization services in networks.
Learn more about Lightweight Directory Access Protocol
Line VTY is a virtual terminal line on a network device that allows remote access and management through protocols like Telnet or SSH.
Learn more about Line VTY
Link Aggregation is the technique of combining multiple network connections in parallel to increase bandwidth and provide fault tolerance.
Learn more about Link Aggregation
A link-local address is an IPv4 or IPv6 address assigned to a network interface for communication within the same subnet or link without the need for a global internet connection.
Learn more about Link-local Address
Link-State Protocol is a routing protocol that utilizes information about the complete network topology to calculate the shortest path to all destinations, such as OSPF (Open Shortest Path First) or IS-IS (Intermediate System to Intermediate System).
Learn more about Link-State Protocol
Kernel add-ons like SELinux or AppArmor that enforce strict security policies beyond standard Unix permissions.
Learn more about Linux Security Modules
LISP (Locator/ID Separation Protocol) is a networking protocol that separates the device identity from its location in order to improve scalability and mobility in the network.
Learn more about LISP
Live Response refers to the process of gathering volatile data from a running system to detect and analyze cybersecurity incidents in real-time.
Learn more about Live Response
An attacker’s strategy of using built-in system tools or legitimate software to evade detection and maintain persistence.
Learn more about Living off the Land LotL Attack
LLDP (Link Layer Discovery Protocol) allows network devices to exchange information about their identities and capabilities with neighboring devices on the same network.
Learn more about LLDP
LLDP (Link Layer Discovery Protocol) is a vendor-neutral Layer 2 protocol used for network devices to advertise their identity, capabilities, and neighbors on a local area network.
Learn more about LLDP (Link Layer Discovery Protocol)
LLQ (Low Latency Queuing) is a QoS (Quality of Service) mechanism used in network routing to prioritize certain types of network traffic based on their latency requirements.
Learn more about LLQ (Low Latency Queuing)
Load balancing is a cybersecurity technique used to evenly distribute incoming network traffic across a group of backend servers to improve responsiveness and reliability of applications and websites.
Learn more about Load Balancing
Load Distribution is the process of allocating incoming network traffic across multiple servers to ensure optimal performance and reliability.
Learn more about Load Distribution
Load Sharing is a method used in network security where incoming network traffic is distributed across multiple network paths to improve efficiency and prevent overload on individual devices or networks.
Learn more about Load Sharing
Local Authentication is the process of verifying the identity of a user or device using credentials stored locally on the system, such as passwords or biometric data.
Learn more about Local Authentication
A local user database is a repository on a system that stores user credentials and access privileges for authentication and authorization purposes within that specific system or network.
Learn more about Local User Database
A record of actions and events that have taken place on a computer system.
Learn more about Log
Log aggregation is the process of collecting and consolidating log data from various sources such as servers, applications, and network devices into a centralized platform for analysis and monitoring purposes.
Learn more about Log Aggregation
Log anomaly detection refers to the process of identifying unusual patterns or discrepancies in system logs to detect potential security incidents or abnormal behaviors.
Learn more about Log Anomaly Detection
A log buffer is a temporary storage location in a computer's memory used to collect and hold log data before it is written to a more permanent log file.
Learn more about Log Buffer
Log File Integrity ensures that log files are not tampered with or altered, maintaining their accuracy and reliability for auditing and forensic analysis purposes.
Learn more about Log File Integrity
Collecting and analyzing system logs
Learn more about Log Management
A Log Management Policy is a set of guidelines and procedures that dictate the collection, storage, retention, and disposal of log data generated by systems and applications within an organization to ensure proper monitoring, analysis, and compliance with security requirements.
Learn more about Log Management Policy
Log Management System aggregates, stores, and analyzes logs generated by various systems and applications to detect security incidents, troubleshoot issues, and ensure compliance with regulatory requirements.
Learn more about Log Management System
Log parsing is the process of analyzing and extracting relevant information from log files generated by systems, applications, or network devices to identify potential security incidents or troubleshoot issues.
Learn more about Log Parsing
Log Retention is the practice of storing logs containing system and network activity for a specified period to aid in security analysis, troubleshooting, and compliance purposes.
Learn more about Log Retention
Log retention policy: A set of guidelines defining how long various types of logs should be stored to meet regulatory requirements, aid in forensic investigations, and support incident response efforts.
Learn more about Log Retention Policy
Log source normalization is the process of standardizing and organizing log data from different systems or devices into a consistent format for better analysis and correlation in a security information and event management (SIEM) system.
Learn more about Log Source Normalization
Log Tamper Detection: A security mechanism designed to detect unauthorized modifications or alterations to log files, ensuring integrity and trustworthiness of the recorded information.
Learn more about Log Tamper Detection
A major flaw in the Log4j library letting attackers run code with crafted log messages.
Learn more about Log4Shell Vulnerability
Recording system events for auditing.
Learn more about Logging
Logging and Auditing: The process of recording events, activities, and access in a system or network to create an audit trail for monitoring, analysis, and investigation purposes to ensure accountability and detect potential security incidents.
Learn more about Logging and Auditing
Logging and Monitoring involves tracking and recording activities within a computer system to detect and respond to security incidents and ensure compliance with policies and regulations.
Learn more about Logging and Monitoring
Logging Facility is a system component that tracks and stores log messages generated by applications and devices to monitor and analyze security events and activities within a network environment.
Learn more about Logging Facility
Logging levels refer to the different levels of severity used to classify log messages, such as DEBUG, INFO, WARNING, ERROR, and CRITICAL, for better categorization and analysis of system events.
Learn more about Logging Levels
A logging monitor is a tool that continuously tracks and records events and activities within a system or network to identify security incidents or policy violations.
Learn more about Logging Monitor
A logic bomb is a type of malicious software code that remains inactive within a system until triggered by a specific event or condition, causing harm to the system or its data.
Learn more about Logic Bomb
Non-physical system that allows access based upon pre-determined policies.
Learn more about Logical access control system
Logical Access Controls restrict users' digital access to systems and resources based on their roles, permissions, and credentials, such as usernames and passwords, to prevent unauthorized data breaches or access to sensitive information.
Learn more about Logical Access Controls
A login banner is a message that appears before the login prompt on a network device or system to warn users of their responsibilities and legal obligations regarding system access.
Learn more about Login Banner
A Login Block-for is a security measure implemented to prevent unauthorized access by temporarily blocking further login attempts after a specified number of consecutive failed logins to protect against brute force attacks.
Learn more about Login Block-for
Login Delay is a security measure that intentionally introduces a time delay when authenticating a user's login credentials to deter brute force login attacks by slowing down the rate of login attempts.
Learn more about Login Delay
Long-Term Retention refers to the practice of storing data for extended periods of time to comply with regulatory requirements or for future reference in case of audits, litigation, or data recovery.
Learn more about Long-Term Retention
This criterion requires sufficient test cases for all program loops to be executed for zero one two and many iterations covering initialization typical running and termination boundary conditions.
Learn more about Loop coverage
Loop Guard is a Spanning Tree Protocol (STP) feature that protects networks from Layer 2 forwarding loops by enforcing additional checks on the consistency and validity of BPDUs received on blocked ports.
Learn more about Loop Guard
Loop Prevention in networking refers to the process of implementing techniques or mechanisms to avoid infinite loops that can occur in network topologies, ensuring efficient and reliable data transmission.
Learn more about Loop Prevention
A loopback interface is a virtual network interface on a device that allows communication to the device itself, often used for testing or troubleshooting network configurations.
Learn more about Loopback Interface
Low and Slow Attack Detection is the identification and mitigation of cyber attacks that are intentionally carried out slowly and subtly to avoid detection by security measures, typically by setting off alarms when abnormal behavior patterns are detected over an extended period of time.
Learn more about Low and Slow Attack Detection
A Low Latency Queue refers to a data structure within a network that prioritizes and expedites the processing of high-priority packets with minimal delay.
Learn more about Low Latency Queue
LSDB, or Link-State Database, is a database maintained by a network router that stores information about neighboring routers and the state of network links.
Learn more about LSDB
A unique network interface identifier.
Learn more about MAC address
MAC Address Aging is a feature that removes inactive MAC addresses from a switch's address table after a specified period, helping to optimize network performance and security by keeping the table up to date with active devices.
Learn more about MAC Address Aging
A MAC Address Table is a list of MAC addresses and their corresponding network port locations within a network switch, allowing the switch to forward data frames to the correct destination.
Learn more about MAC Address Table
MAC Authentication Bypass is a method in networking where network access is granted based solely on the physical address (MAC address) of the device, without requiring additional authentication credentials.
Learn more about MAC Authentication Bypass
MAC Flapping is a network security issue where a switch receives frames from the same MAC address on multiple switch ports, potentially causing network instability due to incorrect MAC address table entries.
Learn more about MAC Flapping
MAC Flooding is a cyber attack where the attacker floods a network switch with spoofed MAC addresses, causing the switch to become overwhelmed and potentially leading to a denial of service.
Learn more about MAC Flooding
MAC Spoofing is the act of disguising your device's Media Access Control (MAC) address to impersonate a different device on a network, allowing for unauthorized access or interception of data.
Learn more about MAC Spoofing
Machine Identity refers to the unique digital certificate-based credentials assigned to devices, such as servers and IoT devices, to authenticate and encrypt communications in a network environment.
Learn more about Machine Identity
Machine-Generated Identity is an automated unique identifier used to represent a system, service, or application within an organization's network for authentication and authorization purposes.
Learn more about Machine-Generated Identity
Macro malware is malicious software that is written in macro language and embedded in documents such as Microsoft Office files to infect computers and carry out harmful activities.
Learn more about Macro Malware
Maintenance Policy refers to a set of guidelines and procedures defining how assets, systems, and software are updated, patched, and maintained to ensure security, stability, and reliability in an organization's IT environment.
Learn more about Maintenance Policy
Malicious Certificate Detection: The process of identifying and removing fraudulent or unauthorized digital certificates used for encryption in secure communication protocols to prevent potential security threats.
Learn more about Malicious Certificate Detection
Malicious Domain Blocking is a security measure that prevents access to domains known to be associated with malicious activities, such as malware distribution or phishing.
Learn more about Malicious Domain Blocking
A malicious insider is an individual with authorized access to an organization's systems or data who intentionally abuses that access to compromise security or cause harm.
Learn more about Malicious Insider
Malicious advertising
Learn more about Malvertising
Malicious software
Learn more about Malware
Examining the structure and behavior of malicious software to support detection and response efforts.
Learn more about Malware Analysis
A malware analysis sandbox is a secure virtual environment where suspicious files or software are executed and monitored to analyze their behavior, identify malicious intent, and develop effective detection and prevention mechanisms.
Learn more about Malware Analysis Sandbox
Malware Attachment Blocking is a cybersecurity technique that prevents malicious software attachments from being delivered to users' email inboxes or executing on their devices.
Learn more about Malware Attachment Blocking
Malware beaconing is a technique used by malware to periodically send out signals or communications to a command-and-control server to indicate its presence, activity, and readiness to receive further instructions.
Learn more about Malware Beaconing
Malware Behavior Analysis is the process of monitoring and studying the activities and actions of malware to understand its functionality, potential impact, and how to defend against it effectively.
Learn more about Malware Behavior Analysis
Malware callback interruption refers to the act of disrupting communications between malware and its control server to prevent further malicious actions.
Learn more about Malware Callback Interruption
Malware containment strategy involves isolating and limiting the impact of malware by quarantining infected systems, cutting off network access, and preventing the spread of malicious code.
Learn more about Malware Containment Strategy
Malware detection is the process of identifying and preventing malicious software (malware) from infecting computer systems or networks through the use of security tools and technologies.
Learn more about Malware Detection
Malware Distribution Network refers to a system of interconnected websites or servers designed to deliver malicious software to target systems covertly.
Learn more about Malware Distribution Network
Malware Family Classification refers to the categorization of different types of malicious software based on their characteristics, behavior, and code similarities to help security experts identify and respond to cyber threats effectively.
Learn more about Malware Family Classification
The Malware Lifecycle refers to the various stages that malware goes through, including initial infection, execution, communication, and spreading to other systems.
Learn more about Malware Lifecycle
Malware payload refers to the malicious code or instructions within a malware program designed to carry out harmful actions on a target system or network.
Learn more about Malware Payload
Malware payload inspection is the process of analyzing and examining the malicious code or content within a file or network traffic to identify and mitigate potential cybersecurity threats.
Learn more about Malware Payload Inspection
A malware repository is a centralized online location where samples of malicious software (malware) are collected, stored, and made available for analysis, research, and threat intelligence purposes by cybersecurity professionals and organizations.
Learn more about Malware Repository
Malware sandbox analysis is the process of executing and observing malicious software in a controlled environment to understand its behavior, characteristics, and potential impact on systems and networks.
Learn more about Malware Sandbox Analysis
A form of malware injection that intercepts and manipulates web communications directly within a user’s browser.
Learn more about Man in the Browser MitB Attack
Interception of communications between parties
Learn more about Man In The Middle Attack MITM
A Man-in-the-Browser attack is a form of cyber threat where a malicious actor inserts code into a victim's web browser to intercept and manipulate their online transactions without their knowledge.
Learn more about Man-in-the-Browser
A man-in-the-middle attack occurs when a third party intercepts communication between two parties without their knowledge, allowing the attacker to eavesdrop, manipulate or impersonate the legitimate users.
Learn more about Man-in-the-Middle
Managed Detection and Response (MDR) is a security service that provides continuous monitoring, detection, and remediation of security incidents using a combination of technology and human expertise.
Learn more about Managed Detection and Response
A security service that combines technology and human expertise to identify, investigate, and respond to threats on behalf of organizations.
Learn more about Managed Detection and Response MDR
A Managed Security Service Provider (MSSP) is a third-party company that remotely monitors and manages an organization's security systems and devices to protect against cybersecurity threats and incidents.
Learn more about Managed Security Service Provider
The Management Plane in cybersecurity refers to the part of a network device that handles configuration, monitoring, and management functions, separate from the data and control planes.
Learn more about Management Plane
Management Plane Security refers to the protection of network devices' management interfaces and protocols from unauthorized access and malicious attacks.
Learn more about Management Plane Security
Management review in cybersecurity is a formal process where senior leadership evaluates the organizationâs overall security posture, compliance with regulations, and effectiveness of security controls.
Learn more about Management Review
Mandatory Access Control (MAC) is a security measure that restricts access to resources based on rules determined by a system administrator or policy, typically found in high-security environments to prevent unauthorized access.
Learn more about Mandatory Access Control
Access control that requires the system itself to manage access controls in accordance with the organizations security policies.
Learn more about Mandatory access controls MAC
Mandatory vacation is a security practice that requires employees to take time off work to detect any fraud or unauthorized activities they might be involved in.
Learn more about Mandatory Vacation
A mantrap is a physical security measure that restricts access to a secure area by only allowing one authorized individual to enter at a time, typically using a turnstile or airlock system.
Learn more about Mantrap
Manual Summary is a concise, human-generated overview of a detailed security incident report or technical document.
Learn more about Manual Summary
Manual test refers to a method of testing cybersecurity defenses or systems performed by human operators without the use of automated tools or scripts.
Learn more about Manual Test
Marking in the context of cybersecurity refers to labeling or tagging sensitive information with a classification level to control access and handling based on its sensitivity.
Learn more about Marking
Masked data refers to the process of protecting sensitive information by obfuscating parts of it to ensure privacy and security during transmission or storage.
Learn more about Masked Data
The measure of how long an organization can survive an interruption of critical functions. Also known as maximum tolerable downtime MTD.
Learn more about Maximum allowable downtime MAD
MDIX (Media Dependent Interface with Crossover) is a feature that enables automatic detection and configuration of the transmit and receive pairs in Ethernet cables, allowing for straight-through or crossover cable connections between network devices.
Learn more about MDIX
MDM Integration is the process of incorporating Mobile Device Management solutions into an organization's existing systems to centrally manage and secure mobile devices accessing corporate resources.
Learn more about MDM Integration
Any object that contains data.
Learn more about Media
Permanently removing data from storage media.
Learn more about Media sanitization
Processor flaws exploiting speculative execution to steal sensitive data from protected memory areas.
Learn more about Meltdown Spectre Vulnerabilities
Memory Corruption Prevention refers to security measures implemented to protect against vulnerabilities and prevent unauthorized access or modification of a system's memory space, reducing the risk of exploitation by malicious actors.
Learn more about Memory Corruption Prevention
Memory dump analysis is the process of examining and extracting information from a snapshot of a computer's memory when a system or application failure occurs, often used in digital forensics to identify the cause of the issue.
Learn more about Memory Dump Analysis
Analyzing a computer’s RAM for traces of hidden or suspicious activity, especially fileless or advanced malware.
Learn more about Memory Forensics
Memory protection is a security feature that restricts a program's access to certain areas of a computer's memory to prevent unauthorized modification or access to sensitive data.
Learn more about Memory Protection
Writing code in ways or using languages that prevent vulnerabilities like buffer overflows or memory corruption.
Learn more about Memory Safe Programming
Memory Safety Enforcement prevents vulnerabilities such as buffer overflows by validating memory access to ensure that programs do not write to or read from unauthorized memory locations.
Learn more about Memory Safety Enforcement
Message authentication is a security measure used to verify the integrity and origin of a message by ensuring that it has not been altered and comes from a trusted source.
Learn more about Message Authentication
A Message Authentication Code (MAC) is a cryptographic checksum used to authenticate the integrity and origin of a message, ensuring that it has not been altered during transmission.
Learn more about Message Authentication Code
A small block of data that is generated using a secret key and then appended to the message used to address integrity.
Learn more about Message authentication code MAC
A small representation of a larger message. Message digests are used to ensure the authentication and integrity of information not the confidentiality.
Learn more about Message digest
Message Integrity ensures that data has not been altered or tampered with during transmission by verifying that the data received matches the original data sent.
Learn more about Message Integrity
Message Integrity Check ensures that a message has not been altered during transmission by generating and verifying a checksum or hash value.
Learn more about Message Integrity Check
Information about the data.
Learn more about Metadata
Metadata Injection Defense is a preventive measure that involves filtering and sanitizing user input to prevent malicious data injection into metadata fields, thereby protecting against potential security vulnerabilities.
Learn more about Metadata Injection Defense
Metadata management involves organizing, storing, and managing data descriptors or tags to facilitate data discovery, access control, and compliance across an organization.
Learn more about Metadata Management
Metadata Policy Enforcement is the process of implementing and enforcing rules and regulations regarding the management, access, and usage of metadata within an organization's information systems to ensure data security and compliance.
Learn more about Metadata Policy Enforcement
Metadata scrubbing is the process of removing metadata, which includes hidden information in files such as author details, timestamps, and data about the file itself, to protect sensitive information from being leaked.
Learn more about Metadata Scrubbing
A metric in cybersecurity refers to a quantifiable measure used to evaluate the performance or effectiveness of security controls and processes within an organization.
Learn more about Metric
Metric Manipulation is the act of falsifying or altering data or measurements within security metrics to deceive or mislead stakeholders about the true state of cybersecurity.
Learn more about Metric Manipulation
Metrics and KPIs in cybersecurity refer to measurable values used to track the performance of security processes, systems, and controls, providing insights into the effectiveness of security measures and helping organizations make data-driven decisions to improve their security posture.
Learn more about Metrics and KPIs
Metrics Framework refers to a structured system used to define, track, and analyze key performance indicators and metrics to measure the effectiveness of cybersecurity programs.
Learn more about Metrics Framework
MFA (Multi-Factor Authentication) is a security process that requires two or more forms of verification to allow access to an account or system, enhancing overall security by combining different factors like passwords, biometrics, or security tokens.
Learn more about MFA (Multi-Factor Authentication)
MIB stands for Management Information Base, a database storing variables used for managing and monitoring network devices in SNMP-enabled systems.
Learn more about MIB
Dividing a network into isolated zones to limit the lateral movement of attackers and reduce potential damage.
Learn more about Microsegmentation
MicroVM Isolation refers to the practice of running individual processes or applications within their own lightweight virtual machines (VMs) to contain and mitigate potential security threats and breaches.
Learn more about MicroVM Isolation
Minimum Password Length is the specified number of characters required for a password to meet the security policy and be considered valid for use, usually to ensure sufficient complexity and resilience against brute-force attacks.
Learn more about Minimum Password Length
Minimum Viable Secure Product is the minimal version of a product that includes essential security features to protect against common threats and vulnerabilities.
Learn more about Minimum Viable Secure Product
A use case from the point of view of an actor hostile to the system under design.
Learn more about Misuse case
Mitigation in cybersecurity refers to implementing controls and measures to reduce the impact of potential security threats or vulnerabilities.
Learn more about Mitigation
MITRE ATT&CK Framework is a globally recognized knowledge base of adversary tactics and techniques used to classify and understand cyber threats and attacks against computer systems and networks.
Learn more about MITRE ATT&CK Framework
A structured matrix of adversary tactics and techniques that helps organizations understand and respond to cyber threats.
Learn more about MITRE ATTACK Framework
The Mitre ATT&CK Framework is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations.
Learn more about Mitre Framework
Mobile App Penetration Test is a security assessment performed on a mobile application to identify vulnerabilities and test its resistance to attacks, aiming to secure the app against potential cyber threats.
Learn more about Mobile App Penetration Test
Mobile App Shielding is a security measure that protects mobile applications from potential attacks by adding layers of protection such as encryption, obfuscation, and anti-tampering mechanisms.
Learn more about Mobile App Shielding
Mobile Application Security refers to the measures put in place to protect mobile applications from various cyber threats by implementing secure coding practices, encryption, authentication mechanisms, and secure communication protocols.
Learn more about Mobile Application Security
Mobile Code refers to software code that is transmitted across a network and executed on a remote system, posing potential security risks such as unauthorized access and malware infections.
Learn more about Mobile Code
Mobile Device Control refers to the set of security measures implemented to manage and secure mobile devices accessing corporate networks and data, typically including policies, software, and restrictions to protect against unauthorized access or data leakage.
Learn more about Mobile Device Control
Mobile Device Forensics is the process of recovering digital evidence from mobile devices such as smartphones and tablets in a forensically sound manner for legal or investigative purposes.
Learn more about Mobile Device Forensics
Mobile Device Jailbreak Detection refers to the process of identifying whether a mobile device has undergone jailbreaking, allowing security teams to assess the integrity of the operating system and potential security risks.
Learn more about Mobile Device Jailbreak Detection
Managing mobile devices in enterprises
Learn more about Mobile Device Management MDM
A Mobile Device Policy is a set of rules and guidelines enforced by an organization to govern the secure usage and management of mobile devices such as smartphones and tablets within the organization.
Learn more about Mobile Device Policy
Mobile Endpoint Control refers to the security measures and policies implemented to monitor, manage, and secure mobile devices such as smartphones and tablets within a network environment to protect against threats and unauthorized access.
Learn more about Mobile Endpoint Control
Mobile Security Posture refers to the overall security level and readiness of a mobile device, including the implemented security controls, policies, and measures to protect against security threats and vulnerabilities.
Learn more about Mobile Security Posture
Mobile Threat Defense is a security solution that protects mobile devices from advanced threats such as malware, network attacks, and OS vulnerabilities.
Learn more about Mobile Threat Defense
Mobility Anchor: In wireless networks, a Mobility Anchor is a point of attachment for a mobile device that helps maintain its connection while moving between different access points.
Learn more about Mobility Anchor
Mobility Express is a software-based WLAN controller designed to simplify the deployment and management of wireless networks for small to medium-sized businesses.
Learn more about Mobility Express
Mobility Groups are configurations on Cisco wireless LAN controllers that group together wireless controllers to allow seamless roaming for clients across different access points within the same group.
Learn more about Mobility Group
Continuous observation for anomalies.
Learn more about Monitoring
A Monitoring Dashboard is a centralized interface allowing users to view real-time data and insights from various security controls and systems within an organization's network infrastructure.
Learn more about Monitoring Dashboard
A Monitoring Policy is a documented set of rules, procedures, and guidelines that define how systems, networks, and data are continuously monitored for security threats and incidents to ensure timely detection and response.
Learn more about Monitoring Policy
Monitoring rules are predefined criteria or conditions set up within a security monitoring system to detect and alert on suspicious or unauthorized activities within a network or system.
Learn more about Monitoring Rules
A monitoring strategy in cybersecurity refers to a systematic plan for continuously observing and analyzing an organization's network, systems, and data for security threats and incidents.
Learn more about Monitoring Strategy
Message of the Day (MOTD) is a brief message displayed to users upon accessing a computer system to provide important information or updates.
Learn more about MOTD
MPLS (Multiprotocol Label Switching) is a protocol used in telecommunications networks to speed up and shape traffic flows along predetermined paths.
Learn more about MPLS
MPLS LDP (Multi-Protocol Label Switching Label Distribution Protocol) is a protocol used for establishing and maintaining label-switched paths in MPLS networks.
Learn more about MPLS LDP
MPLS TE (Multiprotocol Label Switching Traffic Engineering) is a mechanism that allows network operators to control traffic over a Multiprotocol Label Switching network by dynamically assigning paths that traffic will take.
Learn more about MPLS TE
MPLS VPN (Multiprotocol Label Switching Virtual Private Network) is a secure network technique that uses label-switched paths to transmit data between multiple locations, ensuring privacy and control over the traffic flow.
Learn more about MPLS VPN
MQC (Message Queuing Telemetry Transport Quality of Service Control) is a protocol that provides quality of service control for MQTT messages, allowing for the prioritization of messages based on their importance or urgency in IoT networks.
Learn more about MQC
mroute: A command-line utility in Unix-like operating systems for managing multicast routing tables in the IP multicast communication.
Learn more about mroute
Multicast Source Discovery Protocol (MSDP) is a protocol used to distribute multicast source information between Protocol Independent Multicast sparse mode (PIM-SM) domains.
Learn more about MSDP
MSS stands for Managed Security Services, which are outsourced monitoring and management of security devices and systems to protect against cyber threats and attacks.
Learn more about MSS
Multiple Spanning Tree Protocol (MST) is a standard network protocol that creates a loop-free topology in Ethernet networks.
Learn more about MST
MTU (Maximum Transmission Unit) refers to the largest data packet size that can be transmitted over a network without fragmentation, affecting network performance.
Learn more about MTU
Testing all combinations of conditions
Learn more about Multi Condition Coverage
Authentication using multiple factors
Learn more about Multi Factor Authentication
Multiple users on a single instance with isolation
Learn more about Multi Tenancy
Multi-cloud security refers to the practices, technologies, and strategies implemented to protect data and applications across multiple cloud environments to ensure confidentiality, integrity, and availability.
Learn more about Multi-Cloud Security
These criteria require sufficient test cases to exercise all possible combinations of conditions in a program decision.
Learn more about Multi-condition coverage
Ensures that a user is who he or she claims to be. The more factors used to determine a persons identity the greater the trust of authenticity.
Learn more about Multi-factor authentication
Multi-Factor Enrollment Policy: A cybersecurity policy that requires users to authenticate their identity using multiple factors, such as passwords, security tokens, biometrics, before gaining access to systems or data.
Learn more about Multi-Factor Enrollment Policy
A Multi-Factor Policy is a security measure that requires users to provide more than one form of verification before accessing a system or data, enhancing overall security by adding layers of authentication.
Learn more about Multi-Factor Policy
Multi-Party Risk refers to the potential security threats and vulnerabilities that arise from multiple parties involved in a business process or system, increasing the complexity and expanding the attack surface.
Learn more about Multi-Party Risk
Multi-Platform Threat Intelligence: The practice of collecting, analyzing, and sharing threat data and insights across various operating systems, devices, and applications to enhance cybersecurity defense mechanisms.
Learn more about Multi-Platform Threat Intelligence
Multi-Tenancy Security is the practice of securely isolating and protecting data and resources in a shared environment to prevent unauthorized access or leakage between multiple tenants or users.
Learn more about Multi-Tenancy Security
Multicast is a communication mode where data is sent from one source to multiple destinations simultaneously on a network, efficiently distributing information to many recipients.
Learn more about Multicast
A Multicast Boundary is a network demarcation point where multicast traffic is confined and managed to prevent it from spreading beyond intended boundaries.
Learn more about Multicast Boundary
A multicast group is a logical grouping of network devices that receive and process identical data transmissions over the network simultaneously, enabling efficient data distribution to multiple recipients.
Learn more about Multicast Group
Multicloud refers to the use of multiple cloud computing and storage services in a single network architecture to reduce reliance on a single provider, increase flexibility, and enhance redundancy.
Learn more about Multicloud
Is a wide area networking protocol that operates at both Layer 2 and 3 and does label switching.
Learn more about Multiprotocol Label Switching MPLS
Multitenancy Risk refers to the security concerns associated with multiple users or tenants sharing the same resources in a cloud environment, potentially leading to data leakage or unauthorized access.
Learn more about Multitenancy Risk
Mutual Authentication is a security method where both parties in a communication verify each other's identities, typically through digital certificates, to ensure a trusted connection.
Learn more about Mutual Authentication
Mutual TLS (Transport Layer Security) authentication involves both the client and server presenting digital certificates to verify their identities before establishing a secure connection.
Learn more about Mutual TLS
NAC (Network Access Control) is a security solution that enforces policies to ensure only authorized and compliant devices can access a network.
Learn more about NAC (Network Access Control)
NAC policy enforcement is the process where Network Access Control (NAC) solutions determine if endpoint devices comply with security policies before granting access to the network.
Learn more about NAC Policy Enforcement
A Named ACL (Access Control List) refers to a rule-based list used in networking devices to control traffic flow based on specified criteria such as IP addresses or ports.
Learn more about Named ACL
NAT (Network Address Translation) is a process used to remap IP addresses in transit, typically to allow multiple devices on a local network to share a single public IP address for communication over the internet.
Learn more about NAT
NAT Overload, also known as PAT (Port Address Translation), is a method where multiple private IP addresses are mapped to a single public IP address using different ports to enable multiple devices to share a single public IP address.
Learn more about NAT Overload
NAT Pool in cybersecurity refers to a range of public IP addresses used by a NAT device to assign to internal network devices for outbound traffic.
Learn more about NAT Pool
A NAT rule in cybersecurity is a network address translation configuration that specifies how packets should be translated when traversing between private and public IP address spaces.
Learn more about NAT Rule
NAT Traversal is a technique used to establish and maintain connections between devices on a private network and external networks by overcoming the limitations imposed by Network Address Translation (NAT) devices.
Learn more about NAT Traversal
NAT64 is a mechanism that allows devices on an IPv6 network to communicate with devices on an IPv4 network by performing network address translation.
Learn more about NAT64
"NIST (National Institute of Standards and Technology) is a U.S. federal agency that develops cybersecurity frameworks and standards to help organizations improve their information security posture."
Learn more about National Institute of Standards and Technology
National Security Framework is a structured set of guidelines and best practices established by a government to support the security and resilience of its critical infrastructure against cyber threats.
Learn more about National Security Framework
Native Encryption is a built-in feature of an operating system or software that automatically encrypts data at rest or in transit without the need for additional third-party applications.
Learn more about Native Encryption
Native VLAN is the default VLAN on a switch where untagged traffic is sent; it is commonly used for management and control purposes.
Learn more about Native VLAN
Native VLAN Mismatch: When a switch port's native VLAN is different from the other end of a trunk link, which can lead to security vulnerabilities and potential network misconfigurations.
Learn more about Native VLAN Mismatch
Network-Based Application Recognition (NBAR) is a Cisco technology that identifies and classifies network traffic to allow for more granular control and monitoring based on applications running on the network.
Learn more about NBAR
NDA Compliance: Ensuring adherence to non-disclosure agreements that govern the confidentiality of sensitive information shared between parties.
Learn more about NDA Compliance
Access limited to required personnel
Learn more about Need To Know
Primarily associated with organizations that assign clearance levels to all users and classification levels to all assets restricts users with the same clearance level from sharing information unless they are working on the same effort. Entails compartmentalization.
Learn more about Need-to-know
This ensures the application can gracefully handle invalid input or unexpected user behavior.
Learn more about Negative testing
Neighbor Adjacency in networking refers to the relationship between neighboring network devices, typically routers, within a shared network segment enabling them to communicate and exchange routing information directly.
Learn more about Neighbor Adjacency
Meeting North American Electric Reliability Corporation standards to protect power grids and related infrastructure.
Learn more about NERC CIP Compliance
NETCONF (Network Configuration Protocol) is a network management protocol used to configure, read, and edit network devices remotely, based on XML data encoding.
Learn more about NETCONF
NetFlow is a network protocol developed by Cisco used for collecting IP traffic information and monitoring network traffic flow.
Learn more about NetFlow
NetFlow Analysis is a method used to collect and analyze network traffic flow data to gain insights into network utilization, performance, and potential security threats.
Learn more about NetFlow Analysis
Network Access Control restricts and manages user access to a network based on security policies, ensuring only authorized users and devices can connect.
Learn more about Network Access Control
Policy enforcement for network access
Learn more about Network Access Control NAC
A Network Access Device (NAD) is a hardware component that allows a device to connect to a network, controlling and managing access to network resources based on security policies.
Learn more about Network Access Device (NAD)
Network Access Policy is a set of rules and procedures that govern the level of access users and devices have to a network, outlining permissions, restrictions, and security protocols to safeguard against unauthorized access and data breaches.
Learn more about Network Access Policy
A Network Access Control List (ACL) is a security feature that filters incoming and outgoing network traffic based on predetermined criteria to help protect a network from unauthorized access or attacks.
Learn more about Network ACL
Network Address Translation (NAT) is a process that modifies network address information in packet headers, allowing multiple devices on a local network to share a single public IP address for communication over the internet.
Learn more about Network Address Translation
Network Assurance is the process of ensuring the availability, reliability, and security of network resources to support organizational objectives and prevent unauthorized access or disruptions.
Learn more about Network Assurance
Network Behavior Analysis is a cybersecurity method that monitors network traffic patterns to detect and respond to abnormal activities indicating possible security threats.
Learn more about Network Behavior Analysis
Network deception is a cybersecurity technique that involves intentionally deploying decoy systems and traps to mislead and divert potential attackers away from critical assets, thus enhancing threat detection and response capabilities.
Learn more about Network Deception
Network Detection and Response (NDR) is a cybersecurity technology that continuously monitors network traffic to detect and respond to suspicious activities, threats, and breaches in real-time.
Learn more about Network Detection and Response
Network egress control is the practice of restricting and monitoring the flow of data leaving a network to prevent unauthorized access or data breaches.
Learn more about Network Egress Control
Network Flow Capture refers to the process of collecting and recording network traffic data for analysis, typically including information such as source and destination IP addresses, ports, protocols, and timestamps.
Learn more about Network Flow Capture
Network flow monitoring is the process of analyzing and recording network traffic patterns to detect anomalies or potential security threats in real-time.
Learn more about Network Flow Monitoring
The objective of NFV is to decouple functions such as firewall management intrusion detection network address translation or name service resolution away from specific hardware implementation into software solutions.
Learn more about Network Function Virtualization NFV
Network Hardening is the process of securing a network by reducing its vulnerabilities through the implementation of various security measures such as configuring firewalls, intrusion detection systems, access controls, and encryption.
Learn more about Network Hardening
A Network Intrusion Detection System (NIDS) is a security solution that monitors network traffic for malicious activities and alerts administrators of potential threats.
Learn more about Network Intrusion Detection System
Network Intrusion Prevention is a security system that monitors and analyzes network traffic to proactively block potential threats or unauthorized access attempts.
Learn more about Network Intrusion Prevention
Network isolation is the practice of segregating networks to prevent unauthorized access and limit the spread of potential security breaches or threats.
Learn more about Network Isolation
Network Monitoring Strategy is a systematic plan and approach used to oversee and analyze network traffic, devices, and activities for security threats and performance issues.
Learn more about Network Monitoring Strategy
A Network Object is a specific entity (such as a device, application, or user) with a distinct identity and characteristics that can be defined and managed within a network to control access and facilitate communication.
Learn more about Network Object
Network Packet Capture is the process of intercepting and logging data packets that are transmitted over a computer network for analysis, troubleshooting, or security monitoring purposes.
Learn more about Network Packet Capture
Network Policy Enforcement is the process of implementing and enforcing rules and regulations to control access to a network's resources based on predefined security policies and criteria.
Learn more about Network Policy Enforcement
Network programmability refers to the ability to automate and control network devices and services using software-based programming techniques.
Learn more about Network Programmability
Network Quarantine is a security measure that isolates potentially compromised devices from the rest of the network to prevent the spread of malware or security threats.
Learn more about Network Quarantine
Network reconnaissance is the preliminary stage of an attack where attackers gather information about the target network's structure, services, and vulnerabilities.
Learn more about Network Reconnaissance
Protecting data and resources on a network.
Learn more about Network security
Dividing a network into isolated segments.
Learn more about Network segmentation
Network Segmentation Policy refers to the practice of dividing a computer network into subnetworks to enhance security by restricting communication between different segments based on predefined rules and policies.
Learn more about Network Segmentation Policy
Network telemetry refers to the automated process of collecting and analyzing data from network devices to gain insights into network performance, security, and troubleshooting.
Learn more about Network Telemetry
The arrangement of network nodes and connections.
Learn more about Network topology
Network Topology Risk refers to the potential vulnerabilities and security risks that stem from the layout of a network, including the interconnections between devices, systems, and infrastructure.
Learn more about Network Topology Risk
Monitoring and evaluating network flows to detect anomalies, threats, and potential intrusions in real time.
Learn more about Network Traffic Analysis NTA
New User Onboarding is the process of integrating and provisioning access for new users within an organization's information systems and applications while ensuring security measures are in place.
Learn more about New User Onboarding
An advanced firewall that goes beyond traditional packet filtering, offering deep-packet inspection and integrated security features.
Learn more about Next Generation Firewall NGFW
Next Hop is the next network device to which a packet is sent on its way to its final destination, as determined by the routing protocol being used.
Learn more about Next Hop
Next-Gen Endpoint Protection is a security solution that utilizes advanced technologies like AI, machine learning, and behavioral analysis to protect endpoints (such as laptops, mobile devices, and servers) from sophisticated cyber threats.
Learn more about Next-Gen Endpoint Protection
Next-Generation Antivirus is an advanced cybersecurity solution that utilizes artificial intelligence, machine learning, and behavioral analysis to proactively detect and prevent sophisticated malware and cyber threats.
Learn more about Next-Generation Antivirus
Next-hop is the next network device IP address to which a packet is forwarded to reach its destination.
Learn more about Next-hop
Securing digital ownership tokens from counterfeits, scam contracts, or stolen keys, especially in art/collectible markets.
Learn more about NFT Security
Next-Generation Intrusion Prevention System (NGIPS) is a security technology that inspects network traffic to detect and prevent advanced cyber threats in real-time.
Learn more about NGIPS
A set of guidelines and best practices published by NIST to help organizations manage cybersecurity risk.
Learn more about NIST Cybersecurity Framework
A NIST Cybersecurity Framework Profile is a set of cybersecurity standards, guidelines, and best practices tailored to an organization's specific cybersecurity risk management needs and objectives.
Learn more about NIST Cybersecurity Framework Profile
The NIST Framework refers to a set of guidelines, best practices, and standards developed by the National Institute of Standards and Technology to improve cybersecurity risk management and resilience within organizations.
Learn more about NIST Framework
A structured way to spot and handle privacy risks in line with NIST guidelines, paralleling the Cybersecurity Framework model.
Learn more about NIST Privacy Framework
NIST RMF Step: A step in the NIST Risk Management Framework (RMF) that involves selecting, implementing, assessing, authorizing, and monitoring security controls to manage risk within an organization's information system.
Learn more about NIST RMF Step
Noise Floor refers to the measure of the signal created from unwanted interference or disturbances in a communication system, impacting the quality and reliability of data transmission.
Learn more about Noise Floor
Ensuring actions cannot be denied.
Learn more about Non repudiation
A Non-Disclosure Agreement (NDA) is a legal contract between two or more parties that outlines confidential information that the parties wish to share with one another for certain purposes, but wish to restrict access to or by third parties.
Learn more about Non-disclosure Agreement
Non-Human Identity Management involves securely controlling and monitoring access rights for automated processes, services, and devices in a network environment.
Learn more about Non-Human Identity Management
Non-persistence refers to a state where any changes made to a system are not retained after a restart or shutdown, often used in cybersecurity for temporary or disposable systems such as virtual machines or sandboxes.
Learn more about Non-persistence
Inability to deny. In cryptography a service that ensures the sender cannot deny a message was sent and the integrity of the message is intact and the receiver cannot claim receiving a different message.
Learn more about Non-repudiation
Non-repudiation controls ensure that a user cannot deny their actions or transactions by providing evidence of the user's identity and activity through techniques like digital signatures or audit logs.
Learn more about Non-Repudiation Controls
Nonce Usage refers to the practice of utilizing a unique number used only once in cryptographic protocols to prevent replay attacks and enhance security.
Learn more about Nonce Usage
Noncompliance risk refers to the potential financial, legal, or reputational harm that an organization faces due to failure to adhere to relevant laws, regulations, or industry standards related to cybersecurity and information security.
Learn more about Noncompliance Risk
Nonrepudiation ensures that a party cannot deny the authenticity or origin of a communication or transaction.
Learn more about Nonrepudiation
Nonrepudiation control ensures that a sender of a message cannot deny having sent the message, providing proof of the origin of the message and confirmation of its receipt.
Learn more about Nonrepudiation Control
Nonstop Forwarding (NSF) is a feature that allows a networking device to continue forwarding packets even during a control-plane switchover, ensuring uninterrupted network operation.
Learn more about Nonstop Forwarding (NSF)
A Notification Policy in cybersecurity is a set of guidelines that outline procedures for promptly informing relevant parties about security incidents or breaches as part of incident response protocols.
Learn more about Notification Policy
NTP (Network Time Protocol) is a protocol used to synchronize computer systems' clocks over a network to ensure accurate time-stamping of data exchanges and events.
Learn more about NTP
Hiding plaintext within other plaintext. A form of steganography.
Learn more about Null cipher
Null0 is a virtual interface in a router that is used to discard unwanted traffic, acting as a black hole for packets with nowhere else to go.
Learn more about Null0
A protocol for token based authorization.
Learn more about OAuth
OAuth Misconfiguration is a vulnerability that occurs when the OAuth protocol is improperly implemented, leading to unauthorized access to protected resources.
Learn more about OAuth Misconfiguration
OAuth scopes define the specific permissions and access rights granted to a client application by a resource owner when authorizing access to protected resources.
Learn more about OAuth Scopes
Protecting OAuth tokens and flows so attackers can’t hijack delegated app access.
Learn more about OAuth Security
An obfuscated payload is a form of malicious code that has been altered to disguise its true intent and evade detection by security software.
Learn more about Obfuscated Payload
Obfuscation Techniques are methods used to disguise code or data to make it more challenging for cyber attackers to understand, commonly employed in software development to protect against reverse engineering or unauthorized access.
Learn more about Obfuscation Techniques
Object Grouping refers to the practice of categorizing and managing computer network objects, such as IP addresses or ports, into logical groups for simplified administration and security management.
Learn more about Object Grouping
Object permissions refer to the specific rights granted to a user or group to perform certain actions on a digital object within a system, based on predefined access control policies.
Learn more about Object Permissions
Object Tracking is the process of locating and monitoring specific entities, such as users or devices, within a computer network using various technologies like RFID or GPS.
Learn more about Object Tracking
OCSP (Online Certificate Status Protocol) is a protocol used to check the validity of a digital certificate in real-time by sending a request to the issuing certificate authority.
Learn more about OCSP
A standard API for database access.
Learn more about ODBC
Offboarding Security involves the processes and protocols put in place to securely manage the departure of an employee, contractor, or third party from an organization to prevent unauthorized access to sensitive information.
Learn more about Offboarding Security
Offensive Security Tool: A type of software designed for security professionals to proactively simulate and assess potential cyber threats, vulnerabilities, and attacks in order to strengthen an organization's defenses.
Learn more about Offensive Security Tool
Offsite Backup refers to the practice of duplicating and storing data or information on a remote, geographically separate location from the primary data source for recovery in case of unexpected events.
Learn more about Offsite Backup
An Object Identifier (OID) is a unique sequence of numbers used to identify objects in a network management system, following the hierarchical structure defined by the International Organization for Standardization (ISO).
Learn more about OID
COM based interfaces for data access.
Learn more about OLE DB
OMP (Overlay Management Protocol) is a protocol used for managing virtual network overlay structures in software-defined networking (SDN) environments.
Learn more about OMP (Overlay Management Protocol)
On-premise Security refers to the practice of securing data and IT systems within the physical boundaries of an organization's premises, rather than using a cloud-based or off-site solution.
Learn more about On-premise Security
The Online Certificate Status Protocol (OCSP) is a protocol used to check the revocation status of X.509 digital certificates in real-time.
Learn more about Online Certificate Status Protocol
OAuth is an open standard authorization framework that enables third-party applications to obtain limited access to an HTTP service, either on behalf of a resource owner or by allowing the third-party application to obtain access on its own behalf.
Learn more about Open Authorization
The OAuth 2.0 authorization framework enables a third-party application to obtain limited access to an HTTP service either on behalf of a resource owner by orchestrating an approval interaction between the resource owner and the HTTP service or by allowing the third-party application to obtain access on its own behalf.
Learn more about Open Authorization OAuth
Open Redirect Protection is a security measure that prevents attackers from exploiting open redirects, commonly found in web applications, to redirect users to malicious websites for phishing or other attacks.
Learn more about Open Redirect Protection
An interior gateway routing protocol developed for IP networks based on the shortest path first or link-state algorithm.
Learn more about Open Shortest Path First OSPF
Open Source Risk refers to the potential security vulnerabilities and threats that arise from using software or systems that are open source and freely available for modification, sharing, and distribution.
Learn more about Open Source Risk
OpenID Connect is an authentication layer protocol based on the OAuth 2.0 framework that allows applications to verify the identity of end-users.
Learn more about OpenID Connect
Operating System Hardening is the process of securing an operating system by configuring it to reduce vulnerabilities, protect against cyber threats, and enhance overall system security.
Learn more about Operating System Hardening
Operational Maturity refers to the level at which an organization's processes, people, and technologies are optimized to efficiently and effectively manage cybersecurity risks and incidents.
Learn more about Operational Maturity
Operational Resilience Planning is the proactive process of anticipating and adapting to unexpected disruptions in order to maintain essential functions and services within an organization's operations.
Learn more about Operational Resilience Planning
Operational Risk Assessment is the process of identifying, analyzing, and evaluating potential threats and vulnerabilities within an organization's operations to mitigate risks and ensure business continuity.
Learn more about Operational Risk Assessment
An Operational Risk Register is a documented list of potential risks related to the day-to-day functioning of an organization, used for identifying, assessing, and managing operational risks effectively.
Learn more about Operational Risk Register
Operational Security (OpSec) involves implementing measures to protect the confidentiality, integrity, and availability of information systems and data through the management of risks related to personnel, procedures, and technologies.
Learn more about Operational Security
Operational Technology (OT) refers to hardware and software systems used to monitor and control physical devices, processes, and infrastructure in industries such as manufacturing, transportation, and utilities.
Learn more about Operational Technology
Option 82 refers to a DHCP option used in networking to insert additional information about the client's location or identity into DHCP messages, aiding in network management and security.
Learn more about Option 82
An orchestration tool is a software application that automates and integrates security processes and workflows across multiple security tools and systems for more efficient and effective incident response and management.
Learn more about Orchestration Tool
Organization-Level Policy: A set of rules and guidelines established by a company to govern how cybersecurity measures should be implemented and enforced across the entire organization.
Learn more about Organization-Level Policy
A set of rules and procedures established by an organization to guide and govern its employees in relation to cybersecurity measures and practices across all departments and levels.
Learn more about Organization-Wide Policy
Physical layer.
Learn more about OSI Layer 1
Data-link layer.
Learn more about OSI Layer 2
Network layer.
Learn more about OSI Layer 3
Transport layer.
Learn more about OSI Layer 4
Session layer.
Learn more about OSI Layer 5
Presentation layer.
Learn more about OSI Layer 6
Application layer.
Learn more about OSI Layer 7
The OSI (Open Systems Interconnection) Model is a conceptual framework that standardizes the functions of a telecommunication or computing system into seven abstraction layers to facilitate interoperability between different systems.
Learn more about OSI Model
OSINT Collection refers to the process of gathering and analyzing publicly available information from various sources to gain insights that can be used for cybersecurity purposes.
Learn more about OSINT Collection
OSPF (Open Shortest Path First) is a dynamic routing protocol commonly used in networking to efficiently exchange routing information within an autonomous system.
Learn more about OSPF
An OSPF Area is a logical grouping of network infrastructure within an Open Shortest Path First (OSPF) routing domain to optimize network management and reduce routing table size.
Learn more about OSPF Area
OSPF Authentication is a mechanism that verifies the authenticity of OSPF routing advertisements between routers by using a shared secret key to prevent unauthorized devices from injecting false routing information into the network.
Learn more about OSPF Authentication
OSPF cost is a metric used in Open Shortest Path First (OSPF) routing protocol to determine the preferred route to a destination network, calculated based on the bandwidth of the link.
Learn more about OSPF Cost
OSPF Dead Interval is the time period during which a router waits to receive a Hello packet from a neighbor router before declaring the neighbor router as unreachable and potentially down.
Learn more about OSPF Dead Interval
OSPF DR/BDR (Open Shortest Path First Designated Router/Backup Designated Router) is a mechanism in OSPF routing protocol where one router is elected as the Designated Router and another as the Backup Designated Router to reduce network traffic and enhance routing efficiency.
Learn more about OSPF DR/BDR
OSPF Hello Interval is the time interval at which OSPF routers send hello packets to discover and maintain neighbor relationships in an OSPF network.
Learn more about OSPF Hello Interval
OSPF LSA (Open Shortest Path First Link-State Advertisement) is a packet used by OSPF routers to exchange information about the network topology.
Learn more about OSPF LSA
Open Shortest Path First version 3 (OSPFv3) is a routing protocol designed for IPv6 networks to determine the most efficient path for data to travel.
Learn more about OSPFv3
Out-of-Band Communication: A method of communication that occurs outside of the usual network path, typically used for secure and critical information exchange to reduce the risk of interception or tampering.
Learn more about Out-of-Band Communication
Outbound filtering is the process of inspecting and controlling network traffic leaving an organization's network to prevent the transmission of malicious data or sensitive information.
Learn more about Outbound Filtering
Outbreak control refers to the process of managing and mitigating the spread of cybersecurity threats, such as malware or viruses, across systems and networks to prevent widespread damage or data loss.
Learn more about Outbreak Control
Outlier Behavior Detection is a cybersecurity technique that identifies unusual or abnormal activities within a network or system, which may indicate potential security threats or breaches.
Learn more about Outlier Behavior Detection
Output Policy refers to a set of rules and configurations that define how data and information can be transmitted from a system or network, outlining controls and restrictions for preventing unauthorized disclosure or leakage of sensitive data.
Learn more about Output Policy
Outside NAT refers to translating a private IP address to a public IP address on a network perimeter device such as a firewall or router, allowing internal network devices to communicate with external networks.
Learn more about Outside NAT
Over-the-Air Updates refer to the process of remotely updating software or firmware on devices, typically used to patch security vulnerabilities or improve functionality.
Learn more about Over-the-Air Updates
An overlay network is a logical network that is built on top of an existing network infrastructure, allowing for additional services such as virtualization, tunneling, or security features to be implemented without necessarily altering the underlying physical network.
Learn more about Overlay Network
Overprivileged Access occurs when a user is granted more privileges or access rights than necessary for the performance of their job duties, increasing the risk of unauthorized actions and data breaches within a system or network.
Learn more about Overprivileged Access
An overprivileged account is a user account with excessive or unnecessary access privileges, increasing the risk of unauthorized access and potentially compromising system security.
Learn more about Overprivileged Account
Overt testing can be used with both internal and external testing. When used from an internal perspective the bad actor simulated is an employee of the organization. The organizations IT staff is made aware of the testing and can assist the assessor in limiting the impact of the test by providing specific guidelines for the test scope and parameters.
Learn more about Overt security testing
A list of the most critical web application security risks compiled by the Open Web Application Security Project.
Learn more about OWASP Top 10
Possessing something usually of value.
Learn more about Ownership
Platform as a Service (PaaS) is a cloud computing service model that provides a platform allowing customers to develop, run, and manage applications without building and maintaining the underlying infrastructure.
Learn more about PaaS
Representation of data at Layer 3 of the Open Systems Interconnection OSI model.
Learn more about Packet
Packet capture is the process of intercepting and logging data traffic passing through a network, typically for the purpose of analyzing network behavior, troubleshooting issues, or investigating security incidents.
Learn more about Packet Capture
Packet crafting refers to the manual creation or manipulation of network packets at the protocol level to exploit vulnerabilities, test network defenses, or simulate network traffic.
Learn more about Packet Crafting
Packet filtering is a firewall technique that selectively controls the flow of data packets based on criteria such as source and destination IP addresses, ports, and protocols.
Learn more about Packet Filtering
A technique called Packet Loss Concealment PLC is used in VoIP communications to mask the effect of dropped packets.
Learn more about Packet Loss
Packet sniffing refers to the practice of capturing and analyzing packets of data as they pass through a network, often done using specialized tools such as Wireshark, for purposes such as network troubleshooting or eavesdropping.
Learn more about Packet Sniffing
A Packet Sniffing Alert is a notification generated by a network security tool indicating the presence of unauthorized monitoring and capturing of data packets within a network.
Learn more about Packet Sniffing Alert
PAgP (Port Aggregation Protocol) is a Cisco proprietary protocol used to automatically aggregate multiple physical links into a single logical link to increase bandwidth and provide redundancy in network connections.
Learn more about PAgP
RAID technique logical mechanism used to mark striped data allows recovery of missing drives by pulling data from adjacent drives.
Learn more about Parity bits
Pass-the-Hash is a technique where an attacker uses the hashed password of a user to authenticate and gain unauthorized access to a computer or network.
Learn more about Pass-the-Hash
Pass-the-Hash Mitigation is the process of implementing security measures to prevent attackers from using stolen hashed credentials to move laterally across a network.
Learn more about Pass-the-Hash Mitigation
Passive DNS Monitoring refers to the practice of collecting and analyzing DNS query and response data passively to detect and investigate security incidents and potential threats on a network.
Learn more about Passive DNS Monitoring
Passive Identity refers to the unauthorized collection of identifying information from an individual without their knowledge or consent.
Learn more about Passive Identity
Passive Interface is a network interface on a device that doesn't send or receive normal traffic, commonly used for monitoring or diagnostic purposes.
Learn more about Passive Interface
Passive Threat Detection is a cybersecurity method that monitors and analyzes network traffic and system activity to identify security threats without actively scanning for or engaging with potential threats.
Learn more about Passive Threat Detection
Password aging is the practice of enforcing users to periodically change their passwords to enhance security by mitigating the risk of password-based attacks and unauthorized access to systems or data.
Learn more about Password Aging
A password audit is a process of assessing the strength and security of passwords used within an organization's systems to identify weak, compromised, or easily guessable passwords.
Learn more about Password Audit
Password complexity refers to the practice of creating passwords that are difficult to guess or crack by using a combination of different types of characters such as uppercase and lowercase letters, numbers, and special symbols.
Learn more about Password Complexity
Password cracking refers to the unauthorized process of attempting to decrypt passwords, typically using automated tools like password-cracking software or brute force attacks.
Learn more about Password Cracking
Password entropy refers to the measure of the randomness and unpredictability of a password, typically calculated based on the length and complexity of the characters used.
Learn more about Password Entropy
Password expiration refers to the policy that requires users to change their passwords at regular intervals to mitigate the risk of unauthorized access to systems or accounts.
Learn more about Password Expiration
Password Expiration Policy is a cybersecurity practice that requires users to change their passwords at regular intervals to reduce the risk of unauthorized access due to compromised credentials.
Learn more about Password Expiration Policy
Password Hashing Scheme is a cryptographic algorithm that converts a password into a fixed-length string of characters that cannot be easily reversed back to the original password.
Learn more about Password Hashing Scheme
Password hygiene refers to the practice of using strong, unique passwords for each account and regularly updating them to reduce the risk of unauthorized access to sensitive information.
Learn more about Password Hygiene
A Password Management Policy is a set of rules and procedures that dictate how passwords should be created, stored, and shared within an organization to enhance security and reduce the risk of unauthorized access.
Learn more about Password Management Policy
Software for managing passwords
Learn more about Password Manager
Password Manager Policy refers to a set of rules and guidelines governing the secure usage, management, and access control of a password management tool within an organization to protect sensitive login credentials.
Learn more about Password Manager Policy
Password Policy: A set of rules and regulations that dictate the requirements for creating, changing, and managing passwords within an organization to enhance security.
Learn more about Password Policy
A password spray attack is a type of brute force attack where a malicious actor attempts a single password against many usernames in an attempt to gain unauthorized access to an account.
Learn more about Password Spray Attack
A login approach eliminating passwords, often using biometrics or secure tokens to validate user identities.
Learn more about Passwordless Authentication
Passwordless Strategy is an authentication approach that eliminates the need for traditional passwords and relies on alternative methods such as biometrics, public and private key cryptography, or hardware tokens for user verification.
Learn more about Passwordless Strategy
Port Address Translation (PAT) is a type of Network Address Translation (NAT) where multiple private IP addresses are mapped to a single public IP address by using different port numbers.
Learn more about PAT
An update/fix for an IT asset.
Learn more about Patch
Patch Compliance Audit is a process that evaluates and ensures the adequate deployment of software patches and updates to protect systems and networks against security vulnerabilities.
Learn more about Patch Compliance Audit
Patch Distribution is the process of systematically deploying software updates or patches to multiple systems or devices to address vulnerabilities and improve security posture.
Learn more about Patch Distribution
Patch Management is the process of identifying, acquiring, installing, and verifying patches for software applications to mitigate vulnerabilities and ensure systems are up-to-date and secure.
Learn more about Patch Management
Patch prioritization is the process of determining which security patches should be applied first based on the severity of the vulnerabilities they address and the potential impact on the organization's systems and data.
Learn more about Patch Prioritization
Patch testing is the process of evaluating and validating software updates or patches on a limited scale within a controlled environment before deploying them widely to ensure they do not cause disruptions or vulnerabilities in the system.
Learn more about Patch Testing
Patch Validation Process refers to the procedure of testing newly applied security patches to ensure they do not adversely affect system functionality or introduce new vulnerabilities.
Learn more about Patch Validation Process
Patch verification is the process of confirming that software updates or security patches have been successfully applied to a system to address known vulnerabilities and improve overall security posture.
Learn more about Patch Verification
Path Cost: In networking, path cost refers to the total expense required to send data packets from one point to another, considering factors like bandwidth, latency, and congestion along the route.
Learn more about Path Cost
This criteria require sufficient test cases for each feasible path basis path etc from start to exit of a defined program segment to be executed at least once.
Learn more about Path coverage
Path Jitter refers to the variation in delay for packets traveling through a network, impacting the consistency of data transmission and potentially causing packet loss or out-of-order delivery.
Learn more about Path Jitter
Path selection in a cybersecurity context refers to the process of choosing a specific network path for routing data traffic based on predefined criteria such as shortest path, lowest latency, or highest bandwidth.
Learn more about Path Selection
Path Vector Protocol: A routing protocol that makes routing decisions based on the path vector, which includes the network and autonomous system numbers, allowing for more effective route selection and prevention of routing loops.
Learn more about Path Vector Protocol
Payload Analysis refers to the process of examining the malicious code or data within a cybersecurity incident to understand its behavior and impact on the system.
Learn more about Payload Analysis
Payload obfuscation is the technique used to modify the appearance of malicious code to evade detection by security tools and make it harder for analysts to understand its functionality.
Learn more about Payload Obfuscation
Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that all companies that accept, process, store or transmit credit card information maintain a secure environment.
Learn more about Payment Card Industry Data Security Standard
Payment Gateway Security refers to the measures put in place to protect the transmission of sensitive payment information during online transactions to prevent unauthorized access or fraud.
Learn more about Payment Gateway Security
PBKDF2 Hashing is a key derivation function that uses a pseudorandom function to strengthen passwords by increasing the time it takes to crack them through iterative hashing algorithms.
Learn more about PBKDF2 Hashing
PCI DSS, or Payment Card Industry Data Security Standard, is a set of security requirements designed to ensure that all companies that accept, process, store or transmit credit card information maintain a secure environment.
Learn more about PCI DSS
Following the Payment Card Industry Data Security Standard, which sets requirements for securely handling payment card information.
Learn more about PCI DSS Compliance
PEAP (Protected Extensible Authentication Protocol) is a secure authentication protocol used to establish secure connections for wireless networks by encapsulating EAP (Extensible Authentication Protocol) within TLS (Transport Layer Security) encryption.
Learn more about PEAP
Peer review is a process where a person's work is evaluated by other experts in the same field to ensure quality, accuracy, and adherence to standards.
Learn more about Peer Review
Peer-to-Peer Risk refers to the potential cybersecurity vulnerabilities arising from direct connections between devices on a network, allowing for the spread of malware or unauthorized access.
Learn more about Peer-to-Peer Risk
Pen Test, short for penetration test, is a simulated cyberattack on a computer system to evaluate its security and identify vulnerabilities that could be exploited by malicious hackers.
Learn more about Pen Test
Penetration Test Scope refers to the defined boundaries and limitations, including systems, applications, and network segments, within which a penetration test is authorized to operate and assess for vulnerabilities and security weaknesses.
Learn more about Penetration Test Scope
Simulated attacks to identify vulnerabilities.
Learn more about Penetration Testing
On-demand or subscription-based penetration testing that provides continuous evaluations of an organization’s security posture.
Learn more about Penetration Testing as a Service PTaaS
Penetration Testing Framework is a structured methodology and set of tools used by cybersecurity professionals to simulate real-world cyberattacks and uncover vulnerabilities in an organization's systems and networks.
Learn more about Penetration Testing Framework
Penetration Testing Methodology refers to a structured approach used by cybersecurity professionals to simulate real-world cyberattacks in order to identify vulnerabilities within an organization's systems, networks, or applications.
Learn more about Penetration Testing Methodology
A Penetration Testing Report is a document that outlines the findings and recommendations resulting from simulated cyber attacks on an organization's network, systems, or applications to identify vulnerabilities and improve security posture.
Learn more about Penetration Testing Report
Keeping old encrypted sessions safe even if current keys are compromised, via ephemeral key exchanges.
Learn more about Perfect Forward Secrecy
Performance monitoring in cybersecurity refers to the process of continuously evaluating and tracking the effectiveness, efficiency, and reliability of systems and networks to ensure optimal functioning and detect any anomalies or deviations.
Learn more about Performance Monitoring
Perimeter Deception is a cybersecurity strategy that involves creating false digital footprints and decoy assets to mislead and deter potential attackers from gaining unauthorized access to the network.
Learn more about Perimeter Deception
Perimeter Defense refers to the practice of securing an organization's network by establishing barriers to prevent unauthorized access from external sources.
Learn more about Perimeter Defense
Persistent Threat refers to an ongoing and stealthy attack by threat actors, aimed at infiltrating a target network or system to gain unauthorized access or conduct malicious activities over an extended period.
Learn more about Persistent Threat
A Persistent Threat Actor is an adversary, usually a sophisticated hacker or group, that continually targets a specific entity over an extended period to obtain unauthorized access or steal sensitive information.
Learn more about Persistent Threat Actor
A network for devices around an individual.
Learn more about Personal Area Network
Personally Controlled Identity (PCI) refers to the practice where individuals have control of their own digital identity and personal data, enabling them to manage access and permissions across different online platforms securely.
Learn more about Personally Controlled Identity
Personally Identifiable Information (PII) is any information that can be used to identify an individual, such as their name, social security number, or email address.
Learn more about Personally Identifiable Information
Any data about a human being that could be used to identify that person.
Learn more about Personally identifiable information PII
Phishing is a type of cyber attack where hackers impersonate legitimate entities to deceive targets into providing sensitive information such as passwords or financial data.
Learn more about Phishing
Phishing is a cybersecurity attack where criminals masquerade as trustworthy entities through fraudulent emails, messages, or websites to deceive victims into revealing sensitive information such as passwords, credit card details, or personal data, or to trick them into downloading malware or visiting compromised websites.
Learn more about Phishing Attack
Phishing Domain Detection is the process of identifying and blocking web domains that are created and used by malicious actors to deceive individuals into revealing sensitive information or downloading malware.
Learn more about Phishing Domain Detection
Phishing Link Detection involves identifying and blocking malicious links in emails or messages intended to deceive individuals into providing sensitive information to cybercriminals.
Learn more about Phishing Link Detection
Phishing Protection is a set of technologies and practices designed to prevent malicious actors from obtaining sensitive information by tricking individuals into providing it through deceptive emails, websites, or communication channels.
Learn more about Phishing Protection
Login methods that can’t be easily captured or replayed (e.g., FIDO2 tokens), offering strong protection against phishing.
Learn more about Phishing resistant Authentication
Testing employee vulnerability to phishing attempts by sending controlled, fake phishing messages.
Learn more about Phishing Simulation
Phishing Simulation Platform is a tool that helps organizations assess and train their employees on identifying and mitigating phishing attacks by simulating realistic phishing scenarios in a controlled environment.
Learn more about Phishing Simulation Platform
Physical access control in cybersecurity restricts entry to physical locations, systems, or devices based on user authentication, such as passwords or biometric identifiers.
Learn more about Physical Access Control
An automated system that manages the passage of people or assets through an openings in a secure perimeters based on a set of authorization rules.
Learn more about Physical access control system
A physical breach is a security incident where unauthorized individuals gain access to a physical location or assets through methods such as forced entry, unauthorized access, or theft.
Learn more about Physical Breach
Physical Isolation is a cybersecurity measure that physically separates high-security systems or networks from lower-security ones to prevent unauthorized access or tampering, typically accomplished through air gaps or separate physical locations.
Learn more about Physical Isolation
The OSI models layer for raw data transmission.
Learn more about Physical layer
Physical safeguards refer to security measures put in place to protect physical assets such as hardware, devices, and facilities from unauthorized access or damage.
Learn more about Physical Safeguards
Physical Security Perimeter is the boundary that physically separates secure areas from unsecured areas, aiming to prevent unauthorized access to sensitive resources and assets.
Learn more about Physical Security Perimeter
PII Protection refers to the safeguarding of Personally Identifiable Information to prevent unauthorized access, use, disclosure, disruption, modification, or destruction, ensuring data privacy and security.
Learn more about PII Protection
PIM stands for Privileged Identity Management, a solution that helps manage, monitor, and secure privileged accounts and access within an organization.
Learn more about PIM
PIM Dense Mode is a multicast routing protocol that forwards multicast traffic to all network segments with active receivers, ensuring that all devices receive the data.
Learn more about PIM Dense Mode
PIM Sparse Mode is a protocol used in multicast communication to deliver traffic only to specified recipients, conserving network resources by minimizing bandwidth usage.
Learn more about PIM Sparse Mode
"Ping is a network utility used to test the reachability of a host on an Internet Protocol (IP) network."
Learn more about Ping
Exceeds maximum packet size and causes receiving system to fail.
Learn more about Ping of Death
Network mapping technique to detect if host replies to a ping then the attacker knows that a host exists at that address.
Learn more about Ping Scanning
PIR (Peak Information Rate) refers to the maximum data transfer rate allowed in a network over a specific period, often used in Quality of Service (QoS) settings to control and manage the flow of data traffic.
Learn more about PIR (Peak Information Rate)
A framework for managing digital certificates and keys.
Learn more about PKI
The message in its natural format has not been turned into a secret.
Learn more about Plaintext
Platform Hardening is the process of securing an operating system or software platform by implementing configurations, controls, and measures to reduce vulnerabilities and enhance overall security posture.
Learn more about Platform Hardening
Platform Integrity Verification is the process of confirming the trustworthiness and authenticity of a system's hardware and software components to ensure they have not been tampered with or compromised.
Learn more about Platform Integrity Verification
Platform-as-a-Service Security refers to the protection of cloud-based platforms providing a runtime environment for developing, testing, and deploying applications, focusing on securing data, applications, and infrastructure.
Learn more about Platform-as-a-Service Security
A playbook in cybersecurity refers to a predefined set of strategies and procedures designed to guide organizations in responding to and managing various types of security incidents effectively.
Learn more about Playbook
Playbook automation in cybersecurity refers to the process of automatically executing a series of predefined responses and actions to address and mitigate security incidents, enhancing the efficiency and effectiveness of incident response.
Learn more about Playbook Automation
Path Maximum Transmission Unit Discovery (PMTUD) is a process used to determine the maximum packet size that can be transmitted without fragmentation along a path in a network.
Learn more about PMTUD
Protocol for direct network connections
Learn more about Point To Point Protocol PPP
Poison Reverse is a technique used in routing protocols where a router sends a route back to the neighbor it received it from, with an infinite metric, to prevent routing loops in a network.
Learn more about Poison Reverse
Policing in cybersecurity refers to the practice of monitoring and enforcing traffic rules and policies within a network to manage bandwidth usage, prioritize certain types of traffic, and mitigate security threats.
Learn more about Policing
Documents published and promulgated by senior management dictating and describing the organizations strategic goals.
Learn more about Policy
Access control determined by predefined policies.
Learn more about Policy based access control
Policy Enforcement Point is a component within a network security system that enforces the security policies defined by the organization, typically by blocking or allowing access to specific resources based on these policies.
Learn more about Policy Enforcement Point
Policy Exception Process refers to a formal procedure established by an organization to review, approve, and document deviations from its established cybersecurity policies and standards.
Learn more about Policy Exception Process
Policy Management Tool: A software tool that enables organizations to create, track, and enforce IT security policies across systems and devices to ensure compliance with regulations and best practices.
Learn more about Policy Management Tool
A Policy Map is a feature in Cisco IOS that allows for the classification and marking of network traffic based on defined criteria for Quality of Service (QoS) implementation.
Learn more about Policy Map
The Policy Plane in cybersecurity is responsible for enforcing rules and policies that determine how data packets are forwarded within a network.
Learn more about Policy Plane
A Policy Set in cybersecurity is a collection of policies that govern access control, authentication, authorization, and other security measures within an organization's network or system.
Learn more about Policy Set
Policy violation refers to the act of breaking or failing to comply with established rules and guidelines within an organization's cybersecurity policies and procedures.
Learn more about Policy Violation
Policy violation alerting is a cybersecurity measure that triggers notifications when an individual or system breaches established security policies within an organization's network.
Learn more about Policy Violation Alerting
Policy-as-Code Framework is a method of codifying security policies and best practices into machine-readable rules that can be automatically enforced across an organization's IT infrastructure.
Learn more about Policy-as-Code Framework
Policy-based Automation is the use of predefined rules and conditions to automate decision-making and implementation of cybersecurity measures within an organization's network and systems.
Learn more about Policy-based Automation
Policy-based Routing is a technique used in networking to selectively route traffic based on defined criteria, such as source address, application type, or other parameters, rather than the traditional destination-based routing.
Learn more about Policy-based Routing
Malware that alters its code or signature with each infection to evade detection by traditional security tools.
Learn more about Polymorphic Malware
An extension to NAT to translate all addresses to one routable IP address and translate the source port number in the packet to a unique value.
Learn more about Port Address Translation PAT
A Port Channel is a network technology that aggregates multiple physical links to increase bandwidth and redundancy between networking devices.
Learn more about Port Channel
Port Knocking is a security technique used to secure network access by requiring a series of connection attempts to predefined ports in a specific sequence before allowing access to a service.
Learn more about Port Knocking
Port Mirroring is a method used in network security monitoring where network traffic is copied from one network switch port and forwarded to another port designated for analysis or logging purposes.
Learn more about Port Mirroring
Port numbers are numerical identifiers used by network protocols to distinguish between different types of traffic on a network.
Learn more about Port Numbers
Port Security refers to the measures and configurations implemented to control and secure access to physical network ports, preventing unauthorized devices from connecting to a network.
Learn more about Port Security
PortFast is a feature in Cisco switches that allows a port to bypass the spanning tree protocol and immediately transition to the forwarding state to reduce convergence time for end devices.
Learn more about PortFast
This determines that your application works as expected.
Learn more about Positive testing
Cryptographic algorithms designed to withstand attacks from future quantum computers, ensuring long-term data security.
Learn more about Post Quantum Cryptography
Post-Compromise Forensics is the process of investigating and analyzing a system or network after a security breach, to identify the extent of the compromise and the actions taken by the attacker.
Learn more about Post-Compromise Forensics
Post-Exploitation refers to the phase in a cyberattack where threat actors maintain access, escalate privileges, and establish persistence within a compromised system or network.
Learn more about Post-Exploitation
Post-Incident Analysis is the process of assessing and analyzing security incidents after they have occurred to identify the root causes, understand the impact, and improve incident response strategies in the future.
Learn more about Post-Incident Analysis
Post-Mortem Analysis is a methodical examination conducted after a cybersecurity incident to assess what occurred, why it happened, and how to prevent similar incidents in the future.
Learn more about Post-Mortem Analysis
Postman refers to a popular tool used for API testing that enables sending requests to an API and viewing responses, aiding in debugging and development of API integrations.
Learn more about Postman
Posture Assessment is the process of evaluating and analyzing the overall security posture of an organization's IT infrastructure, including assessing vulnerabilities, compliance with security policies, and identifying areas for improvement.
Learn more about Posture Assessment
PowerShell Security involves implementing measures to secure and manage the use of PowerShell, a task automation and configuration management framework, to mitigate security risks associated with its powerful scripting capabilities.
Learn more about PowerShell Security
A Pre-Attack Indicator in cybersecurity refers to early warning signs or patterns that may signify an impending cyber attack, helping organizations to proactively defend their systems.
Learn more about Pre-Attack Indicator
Pre-Shared Key (PSK) is a method of authentication where both communicating parties share a secret key in advance to establish a secure connection.
Learn more about Pre-Shared Key
Predictive Risk Intelligence: Analytical techniques and technologies that use data and machine learning to predict potential cybersecurity risks before they materialize.
Learn more about Predictive Risk Intelligence
Preempt means to take action to stop a security threat before it occurs by identifying and addressing vulnerabilities in advance.
Learn more about Preempt
Prefilter Policy: A set of rules or criteria applied to incoming network traffic before it reaches the core network security infrastructure to improve efficiency and reduce the load on the main security measures.
Learn more about Prefilter Policy
A prefix-list is a set of rules used in networking devices to filter or permit specific IP address prefixes based on defined criteria.
Learn more about Prefix-list
Prescriptive security refers to a proactive approach in cybersecurity that provides specific guidelines, steps, and recommendations to prevent security threats and improve overall defense mechanisms.
Learn more about Prescriptive Security
Pretexting is a social engineering technique where an attacker fabricates a scenario to manipulate individuals into providing confidential information or access to a system.
Learn more about Pretexting
Principle of Least Functionality dictates granting users only necessary access and permissions required to perform their tasks and nothing more to limit potential security risks.
Learn more about Principle of Least Functionality
Granting only the minimum necessary access.
Learn more about Principle of least privilege
A Windows print service issue allowing attackers to gain high privileges by installing malicious printer drivers.
Learn more about PrintNightmare Vulnerability
Priority in cybersecurity refers to the classification of tasks or events based on their level of importance or urgency for timely and effective resolution and resource allocation.
Learn more about Priority
Priority Level: A value assigned to a security incident indicating its criticality or urgency in terms of response and resolution, often based on predefined criteria such as impact and likelihood of exploitation.
Learn more about Priority Level
Priority Queue is a data structure in computer science that orders elements based on their priority, where elements with a higher priority are dequeued before lower-priority elements.
Learn more about Priority Queue
Priority queuing is a networking technique that ensures packets are transmitted in a specific order based on their assigned priority levels, allowing high-priority traffic to be processed before lower-priority traffic.
Learn more about Priority Queuing
Priority Setting in cybersecurity refers to the process of determining the order of importance for addressing security risks or incidents based on their potential impact and urgency.
Learn more about Priority Setting
The right of a human individual to control the distribution of information about him- or herself.
Learn more about Privacy
Baking privacy considerations into systems from the earliest design stages, ensuring minimal data handling risks.
Learn more about Privacy by Design
Privacy compliance refers to adhering to laws, regulations, and standards related to the protection of personally identifiable information and ensuring it is collected, stored, and processed in a manner that respects individuals' privacy rights.
Learn more about Privacy Compliance
Privacy Enhancing Technologies refer to tools and methods designed to protect an individual's privacy by minimizing the collection and use of personal data while still enabling the sharing of information in a secure manner.
Learn more about Privacy Enhancing Technologies
Tools that reduce or hide identifying info while still supporting analytics or ML, protecting user privacy.
Learn more about Privacy Enhancing Technologies PETs
A Privacy Impact Assessment (PIA) is a systematic assessment of how personal data is handled to identify and mitigate privacy risks in compliance with data protection regulations such as GDPR or HIPAA.
Learn more about Privacy Impact Assessment
A Privacy Officer is a designated individual within an organization responsible for overseeing and ensuring compliance with privacy laws, policies, and procedures related to the handling of personal data.
Learn more about Privacy Officer
Privacy Policy Enforcement refers to the process of ensuring that an organization's privacy policy is implemented and followed across its systems, applications, and processes to protect the privacy of individuals' personal information.
Learn more about Privacy Policy Enforcement
A Privacy Program is a comprehensive framework established by an organization to manage and protect the privacy of personal data in compliance with relevant laws and regulations.
Learn more about Privacy Program
Privacy Risk Assessment is the process of identifying potential threats and vulnerabilities to sensitive information, evaluating the likelihood and impact of those risks, and implementing measures to mitigate them.
Learn more about Privacy Risk Assessment
Privacy Shield Framework: A data protection agreement between the European Union and the United States outlining specific requirements for companies handling personal data to ensure compliance with EU data protection standards when transferring data between the two regions.
Learn more about Privacy Shield Framework
Privacy-Enhancing Computation refers to cryptographic techniques and protocols that allow for the processing of sensitive data while preserving the privacy and confidentiality of that data.
Learn more about Privacy-Enhancing Computation
Private Certificate Authority is a dedicated entity that issues and manages digital certificates within an organization's internal network or for a specific set of users or devices, enabling secure communication and authentication without reliance on public certificate authorities.
Learn more about Private Certificate Authority
A Private Cloud is a type of cloud computing environment that is dedicated solely to one organization, providing increased control, security, and customization compared to public cloud services.
Learn more about Private Cloud
Private VLAN is a security feature that divides a VLAN into sub-VLANs, controlling communication between devices within the same VLAN to enhance network isolation and security.
Learn more about Private VLAN
"Privilege audit is the process of reviewing and monitoring the access rights and permissions granted to users within a system to ensure compliance and security."
Learn more about Privilege Audit
Privilege Escalation is the act of exploiting a vulnerability to gain elevated access rights or permissions beyond what is normally authorized on a system or network.
Learn more about Privilege Escalation
Privilege levels in cybersecurity refer to the different levels of access and permissions granted to users or processes within a system, determining what actions they can perform and what resources they can access.
Learn more about Privilege Levels
Controlling and reviewing user privileges.
Learn more about Privilege management
Privilege separation is the practice of limiting user access rights within a system to prevent unauthorized access to sensitive data or functions by dividing privileges between different users or processes.
Learn more about Privilege Separation
Privileged Access refers to accounts, credentials, and permissions that provide elevated levels of access within an organization's IT environment, allowing users to perform critical functions and access sensitive data.
Learn more about Privileged Access
Privileged Access Management (PAM) refers to the cybersecurity practice of securely controlling, monitoring, and managing access to privileged accounts within an organization, aiming to prevent unauthorized access and reduce the risk of data breaches.
Learn more about Privileged Access Management
Controlling and monitoring admin-level accounts to minimize the risk of misuse or compromise.
Learn more about Privileged Access Management PAM
Privileged Account Discovery is the process of identifying and managing accounts within a system that have elevated privileges and access rights.
Learn more about Privileged Account Discovery
Privileged Activity Alerting is a security feature that monitors and notifies about user activities with elevated permissions or access rights within a system, helping to detect and prevent unauthorized or malicious actions.
Learn more about Privileged Activity Alerting
Privileged Identity Management is a cybersecurity approach that involves managing and securing accounts with elevated permissions to prevent unauthorized access and protect sensitive information.
Learn more about Privileged Identity Management
Privileged Session Monitoring is the practice of monitoring and recording activities performed by users with elevated permissions or privileges within a network or system to detect and prevent unauthorized or malicious actions.
Learn more about Privileged Session Monitoring
Privileged User Audit is a systematic examination of the activities and access of privileged users within an organization's systems to ensure compliance with security policies and identify any unauthorized or potentially harmful actions.
Learn more about Privileged User Audit
Proactive Threat Hunting is the process of actively searching for potential threats and vulnerabilities within an organization's network or systems before they can cause harm, using advanced tools and techniques to detect and respond to potential security incidents.
Learn more about Proactive Threat Hunting
A probe is a reconnaissance technique used by attackers to gather information about a target system or network, usually to identify vulnerabilities for potential exploitation.
Learn more about Probe
Explicit repeatable activities to accomplish a specific task. Procedures can address one-time or infrequent actions or common regular occurrences.
Learn more about Procedures
Process Hollowing Detection is the cybersecurity practice of identifying and preventing malicious techniques used by attackers to replace the memory of a legitimate process with malicious code while maintaining the outer appearance of normalcy.
Learn more about Process Hollowing Detection
Process Injection refers to a technique used by attackers to inject malicious code into the address space of a separate process, allowing unauthorized access and manipulation of the system.
Learn more about Process Injection
Process Isolation is a cybersecurity technique that separates individual processes running on a system to prevent them from accessing each other's memory or resources, enhancing security by minimizing the impact of a compromised process.
Learn more about Process Isolation
Process Monitoring is the continuous tracking and observation of activities, events, and performance of processes within an information system to detect anomalies, unauthorized access, and potential security breaches.
Learn more about Process Monitoring
Product Security Incident Response refers to the structured approach taken by organizations to address and manage cybersecurity incidents that impact their products or services, involving processes for detecting, analyzing, mitigating, and recovery from security breaches.
Learn more about Product Security Incident Response
Production Environment is the computing infrastructure where software applications and services are executed to serve the organization's end users and customers in a live operational capacity.
Learn more about Production Environment
Profiling in cybersecurity refers to the process of gathering and analyzing data about individuals or entities to categorize and predict behaviors, activities, or characteristics.
Learn more about Profiling
Program Oversight involves the monitoring and management of cybersecurity initiatives, ensuring compliance with policies and regulations to minimize risks and protect organizational assets.
Learn more about Program Oversight
Programmatic access refers to the use of automated processes or scripts that interact with software applications or services, typically through APIs, to perform actions or retrieve information without direct human intervention.
Learn more about Programmatic Access
Project Governance refers to the framework, processes, and practices in place to ensure projects within an organization are effectively planned, executed, monitored, and controlled to meet business objectives and compliance requirements.
Learn more about Project Governance
Project risk in cybersecurity refers to potential threats or vulnerabilities that may impact the successful delivery of a project, compromising its objectives, timeline, or budget.
Learn more about Project Risk
Proprietary Protocol Security refers to the measures taken to protect communication protocols that are privately owned and not publicly available against unauthorized access and exploitation.
Learn more about Proprietary Protocol Security
Protected Health Information (PHI) is any information about an individual's health status, treatment, or payment for healthcare services that is protected under the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule.
Learn more about Protected Health Information
Protective Monitoring is the ongoing process of actively monitoring information systems to detect and respond to security incidents or violations in order to protect against potential threats and vulnerabilities.
Learn more about Protective Monitoring
A protocol analyzer is a tool used to capture, analyze, and decode network traffic to detect security threats, troubleshoot network issues, and ensure compliance with communication protocols.
Learn more about Protocol Analyzer
Proximity authentication verifies a user's identity based on the physical proximity of a device or token to a system or network, using technologies such as Bluetooth or RFID.
Learn more about Proximity Authentication
A proximity card is a type of access control card that uses radio frequency identification (RFID) technology to grant or restrict entry to a secure area based on the physical proximity of the card to a card reader.
Learn more about Proximity Card
Proximity card spoofing is the act of creating a counterfeit proximity card to gain unauthorized access to a secure physical area or system.
Learn more about Proximity Card Spoofing
Proxy Access Logging is the process of recording and monitoring activities and data as they pass through a proxy server in a network environment.
Learn more about Proxy Access Logging
Proxy ARP is a technique where a device responds to ARP requests on behalf of another device to help in network communication and routing.
Learn more about Proxy ARP
Proxy Chaining is the practice of routing network traffic through multiple proxy servers to enhance anonymity, security, and access control measures.
Learn more about Proxy Chaining
Proxy inspection is the process of analyzing and filtering network traffic passing through a proxy server to detect and prevent malicious activity, unauthorized access, or data breaches.
Learn more about Proxy Inspection
Shifting encrypted data between keys without ever decrypting the content, enabling secure delegation of data access.
Learn more about Proxy Re encryption
PSK stands for Pre-Shared Key, a method of authentication where both parties share a secret key to establish a secure connection.
Learn more about PSK
PSK Cracking is the process of attempting to discover a Pre-Shared Key (PSK) used in Wi-Fi networks by exploiting vulnerabilities in the security protocols or by using brute-force or dictionary attacks.
Learn more about PSK Cracking
Public Cloud is a type of cloud computing model where services are provided over the internet to multiple users from a third-party cloud service provider's infrastructure.
Learn more about Public Cloud
Public Cloud Risk refers to the potential security threats and vulnerabilities associated with storing data and applications on cloud infrastructure that is shared with other organizations as part of a public cloud service.
Learn more about Public Cloud Risk
Public Disclosure Risk refers to the potential harm or negative impact that can occur when sensitive information or vulnerabilities are made known to the public or unauthorized parties.
Learn more about Public Disclosure Risk
A Public Key Certificate is a digital document that verifies the ownership of a public key by associating it with the identity of an individual or entity, providing a secure way to exchange information and establish trust in online communications.
Learn more about Public Key Certificate
Encryption using paired public and private keys.
Learn more about Public key cryptography
A public key fingerprint is a unique cryptographic hash value generated from a public key to authenticate its identity and integrity.
Learn more about Public Key Fingerprint
Public Key Infrastructure (PKI) is a framework comprised of policies, processes, and technologies that enable secure communication by using public key cryptography to authenticate users, devices, and encrypt data.
Learn more about Public Key Infrastructure
Framework for managing digital certificates
Learn more about Public Key Infrastructure PKI
Public Threat Feed is a stream of real-time data providing information about current cybersecurity threats and vulnerabilities detected across various sources, aiding organizations in proactively defending against potential attacks.
Learn more about Public Threat Feed
Public Wi-Fi Risk refers to the security threats and vulnerabilities associated with connecting to unsecured or inadequately protected wireless networks in public places, potentially leading to unauthorized access to sensitive information or malicious activities.
Learn more about Public Wi-Fi Risk
The removal of sensitive data from a system or storage device with the intent that the data cannot be reconstructed by any known technique.
Learn more about Purging
A security collaboration where Red Team (offensive) and Blue Team (defensive) work together to refine threat detection and response capabilities.
Learn more about Purple Team
Purple Team Automation refers to the use of automated tools and processes that facilitate collaboration between Red (offensive) and Blue (defensive) teams in cybersecurity to enhance overall security posture by simulating real-world attack scenarios and improving defense mechanisms.
Learn more about Purple Team Automation
Purple Teaming is a collaborative security testing approach where offensive (Red Team) and defensive (Blue Team) measures work together to improve overall cybersecurity posture and response capabilities.
Learn more about Purple Teaming
Purpose Limitation refers to the principle that personal data should be collected for specified, explicit, and legitimate purposes and not further processed in a manner that is incompatible with those purposes.
Learn more about Purpose Limitation
PVST+ stands for Per-VLAN Spanning Tree Protocol, which is a Cisco proprietary enhancement to the Spanning Tree Protocol (STP) that allows a separate spanning tree to be created for each VLAN.
Learn more about PVST+
Python is a high-level programming language commonly used for developing various cybersecurity tools and scripts due to its simplicity and readability.
Learn more about Python
QoE (Quality of Experience) refers to the overall satisfaction and perception of users towards the quality of digital services, taking into account aspects such as performance, reliability, and usability.
Learn more about QoE (Quality of Experience)
QoS (Quality of Service) is a technology used to manage and prioritize data traffic to ensure that high-priority data is delivered with minimum delay and optimal performance.
Learn more about QoS
QoS Group stands for Quality of Service Group, which is a classification method used to assign priority levels to network traffic based on specific criteria.
Learn more about QoS Group
A QoS (Quality of Service) Map is a configuration setting that prioritizes network traffic based on defined criteria to ensure efficient and reliable data transmission.
Learn more about QoS Map
QoS monitoring refers to the continuous assessment and management of the quality of service levels, such as bandwidth, latency, and packet loss, to ensure optimal network performance and user experience.
Learn more about QoS Monitoring
A QoS (Quality of Service) Policy refers to a set of rules implemented on a network to prioritize certain types of traffic over others to ensure performance and resiliency based on specified criteria such as bandwidth, latency, and packet loss.
Learn more about QoS Policy
QR Code Security refers to measures taken to ensure the security and authenticity of QR codes to prevent malicious attacks or unauthorized access to sensitive information.
Learn more about QR Code Security
Measuring something without using numbers using adjectives scales and grades etc.
Learn more about Qualitative
Using numbers to measure something usually monetary values.
Learn more about Quantitative
Quantitative Risk Management is a method of assessing and managing risks by using measurable data and metrics to quantify potential impacts and probabilities.
Learn more about Quantitative Risk Management
Quantum cryptography is an advanced security method that uses quantum physics principles to enable secure communication by creating encryption keys through quantum mechanics, allowing parties to detect any eavesdropping attempts due to the fundamental property that measuring a quantum system unavoidably disturbs it, providing theoretically unbreakable protection against interception.
Learn more about Quantum Cryptography
Using quantum bits to securely share encryption keys, detecting any eavesdropping attempts by measuring quantum disturbances.
Learn more about Quantum Key Distribution
A quarantine network is a segmented part of a network that isolates potentially compromised devices to prevent the spread of threats while allowing for further analysis and remediation.
Learn more about Quarantine Network
Quarantine VLAN is a network segment used to isolate potentially compromised devices for inspection and remediation to prevent the spread of threats across the network.
Learn more about Quarantine VLAN
Queue Overflow Attack occurs when an attacker sends more data to a queue than it can handle, leading to a buffer overflow and potentially allowing the attacker to execute malicious code or crash the system.
Learn more about Queue Overflow Attack
Queuing in cybersecurity is the process of managing requests by organizing them in a line and processing them based on priority or order of arrival.
Learn more about Queuing
Quorum-Based Approval is a method where a certain minimum number of authorized individuals must provide their approval before a decision or action can be executed, typically used to enhance security and prevent unauthorized activities.
Learn more about Quorum-Based Approval
Race Condition refers to a vulnerability in software where the outcome of an operation depends on the timing or sequence of other uncontrollable events, potentially leading to erratic behavior or security breaches.
Learn more about Race Condition
RADIUS (Remote Authentication Dial-In User Service) is a networking protocol that provides centralized authentication, authorization, and accounting management for users attempting to access a network service.
Learn more about RADIUS
RADIUS Authentication is a protocol that provides centralized authentication, authorization, and accounting management for users attempting to access a network resource.
Learn more about RADIUS Authentication
RADIUS over TLS is a secure authentication protocol that uses Transport Layer Security to protect the communication between the client and the RADIUS server.
Learn more about RADIUS over TLS
RAID Configuration: It refers to a method of storing data on multiple hard disks to improve performance, reliability, or a combination of both.
Learn more about RAID Configuration
Ransomware is a type of malicious software designed to block access to a computer system or data until a sum of money is paid.
Learn more about Ransomware
A business model where cybercriminals provide ransomware toolkits to affiliates in exchange for a share of ransom payments.
Learn more about Ransomware as a Service RaaS
Ransomware Detection Logic is a set of rules, algorithms, or mechanisms put in place to identify and stop ransomware attacks before they can encrypt files or systems.
Learn more about Ransomware Detection Logic
Ransomware recovery is the process of restoring systems and data affected by malicious software that encrypts files until a ransom is paid, typically involving data backups, decryption tools, and security measures to prevent future attacks.
Learn more about Ransomware Recovery
A Ransomware Recovery Plan is a documented strategy outlining the steps and procedures to be followed in order to restore systems and data following a ransomware attack.
Learn more about Ransomware Recovery Plan
Ransomware resilience refers to the ability of an organization to prevent, detect, and respond to ransomware attacks effectively, minimizing the impact on operations and data.
Learn more about Ransomware Resilience
Ransomware simulation is a controlled, ethical practice of mimicking a ransomware attack to assess an organization's readiness and response to such an event, helping to improve security measures and preparedness.
Learn more about Ransomware Simulation
A Rapid Response Team in cybersecurity is a group of experts designated to quickly and effectively respond to and mitigate security incidents within an organization.
Learn more about Rapid Response Team
RARP (Reverse Address Resolution Protocol) is a networking protocol used to map a hardware address to an IP address in local area networks.
Learn more about RARP
Rate limiting is a cybersecurity technique used to control the amount of incoming or outgoing traffic to or from a network, system, or application, reducing the risk of denial-of-service (DoS) attacks and helping to maintain system stability.
Learn more about Rate Limiting
RBAC (Role-Based Access Control) is a method of restricting network access based on a user's role within the organization, ensuring users have only the necessary permissions to perform their specific job functions.
Learn more about RBAC (Role-Based Access Control)
Reactive Security refers to the approach of responding to cybersecurity incidents after they have occurred, rather than proactively implementing measures to prevent them.
Learn more about Reactive Security
An approach to web monitoring that aims to capture and analyze every transaction of every user of a website or application.
Learn more about Real user monitoring RUM
Real-Time Alerting is the immediate notification generated by security systems in response to suspicious or potentially harmful activities to allow for prompt intervention and mitigation.
Learn more about Real-Time Alerting
Real-Time Monitoring is the continuous observation and analysis of systems and networks to detect security incidents as they occur instantly.
Learn more about Real-Time Monitoring
Recertification Process: The periodic evaluation and renewal of an individual's or organization's compliance with established security standards or requirements.
Learn more about Recertification Process
Reconnaissance Phase refers to the initial stage of an attack where the threat actor gathers information about the target system or network to identify vulnerabilities and plan their next steps.
Learn more about Reconnaissance Phase
Record Locking is a mechanism in databases that restricts access to a specific record for data modification by multiple users simultaneously to prevent concurrency issues.
Learn more about Record Locking
A Record Management Policy is a set of guidelines and procedures that define how organizational records are created, stored, accessed, retained, and disposed of in a secure and compliant manner.
Learn more about Record Management Policy
Recovery Point Objective (RPO) refers to the maximum tolerable amount of data loss measured in time before an organization's ability to recover from a cyber incident is compromised.
Learn more about Recovery Point Objective
A measure of how much data the organization can lose before the organization is no longer viable.
Learn more about Recovery point objective RPO
Recovery Time Objective (RTO) is the targeted duration of time within which a business process must be restored after a disruption to avoid significant impact on the organization.
Learn more about Recovery Time Objective
The target time set for recovering from any interruption.
Learn more about Recovery time objective RTO
Group that simulates cyber attacks
Learn more about Red Team
Authorized tests where specialists pose as attackers to find organizational weak points in a stealthy, multi-phase manner.
Learn more about Red Team Exercises
A Red Team Report is a detailed analysis documenting the findings and observations of a simulated cyber attack conducted by a team of ethical hackers to test an organization's security defenses and identify potential vulnerabilities.
Learn more about Red Team Report
A Red Team Toolkit is a set of software tools and resources used by cybersecurity professionals to simulate real-world cyberattacks in order to test and improve an organization's security defenses.
Learn more about Red Team Toolkit
Redistribution is the act of sharing, disseminating, or reallocating data or resources within a network or system to ensure availability and efficiency.
Learn more about Redistribution
Backup components to ensure reliability.
Learn more about Redundancy
A redundancy group in cybersecurity is a collection of redundant resources, such as servers or network devices, that work together to ensure high availability and fault tolerance in case of system failures.
Learn more about Redundancy Group
Redundant Architecture is a design approach where duplicate infrastructure components are employed to ensure system availability and reliability in case of failures.
Learn more about Redundant Architecture
A Redundant Array of Independent Disks (RAID) is a storage technology that combines multiple disk drives into a single logical unit to improve performance, data redundancy, and fault tolerance.
Learn more about Redundant Array of Independent Disks
Redundant DNS Configuration is the practice of setting up multiple domain name system servers to ensure high availability and reliability of DNS services in case of server failures or network issues.
Learn more about Redundant DNS Configuration
Redundant links refer to additional network connections established to ensure continuous data flow in case of link failures, thereby increasing network availability and resilience.
Learn more about Redundant Links
Redundant Power Supply refers to a backup power system that ensures continuous power to a device or network in case the primary power source fails, reducing the risk of downtime and disruptions.
Learn more about Redundant Power Supply
Redundant System is a backup system that automatically takes over when the primary system fails to ensure continuous operation and prevent data loss.
Learn more about Redundant System
Reflexive ACL (Access Control List) is a type of firewall rule that automatically allows response traffic from an internal network to an external request originated within the internal network.
Learn more about Reflexive ACL
Ports 1024 to 49151. These ports typically accompany non-system applications associated with vendors and developers.
Learn more about Registered Ports
This performs certificate registration services on behalf of a Certificate Authority CA.
Learn more about Registration authority RA
Regulatory Compliance refers to an organization's adherence to laws, regulations, guidelines, and specifications relevant to its operations to ensure data privacy and security.
Learn more about Regulatory Compliance
Regulatory Framework refers to a set of rules, guidelines, and laws established by authorities to govern and ensure compliance with security and privacy requirements within a specific industry or jurisdiction.
Learn more about Regulatory Framework
Regulatory Gap refers to a deficiency or inconsistency within regulatory frameworks that can lead to inadequate protection of data and assets from potential cyber threats.
Learn more about Regulatory Gap
Mandatory legal and policy standards.
Learn more about Regulatory requirements
Regulatory Risk refers to the potential financial losses, legal consequences, or operational impacts resulting from an organization's failure to comply with laws, regulations, or industry standards related to cybersecurity and data protection.
Learn more about Regulatory Risk
Software helping organizations meet compliance rules automatically and efficiently, using AI, data analytics, and automation.
Learn more about Regulatory Technology RegTech
Reloading is the process of resetting or restarting a system or component to clear its current state and restore it to a specified initial state.
Learn more about Reload in
Residual magnetism left behind.
Learn more about Remanence
Remediation is the process of correcting and resolving vulnerabilities or weaknesses identified during security assessments to improve the overall security posture of an organization's systems and networks.
Learn more about Remediation
A Remote Access Control Policy is a set of rules and guidelines that govern the authorized access to a network or system from external or remote locations, ensuring secure and controlled connections.
Learn more about Remote Access Control Policy
A Remote Access Trojan (RAT) is a type of malware that allows an attacker to remotely access and control a victim's computer.
Learn more about Remote Access Trojan
Remote Access VPN is a technology that allows users to securely connect to a private network from a remote location over the internet using encryption and authentication mechanisms to protect data transmission.
Learn more about Remote Access VPN
Remote Administration Security: The practice of securing methods and technologies used to manage systems, devices, and networks from a remote location to prevent unauthorized access and protect against potential cyber threats.
Learn more about Remote Administration Security
Remote attestation is a security mechanism used to remotely verify the integrity and authenticity of a device to ensure that it has not been compromised or tampered with.
Learn more about Remote Attestation
Remote Browser Isolation separates the user's browsing activity from their device by executing web content in a remote environment to prevent malware and web-based threats.
Learn more about Remote Browser Isolation
Remote Code Execution is a cybersecurity vulnerability that allows an attacker to execute arbitrary code on a targeted system or application from a remote location, potentially compromising the system's security.
Learn more about Remote Code Execution
Remote Desktop Gateway is a technology that allows users to securely connect to remote desktop services over the internet using the Remote Desktop Protocol (RDP) through a centralized gateway server.
Learn more about Remote Desktop Gateway
Remote Desktop Protocol (RDP) is a proprietary network protocol developed by Microsoft that allows users to remotely access and control a computer over a network connection.
Learn more about Remote Desktop Protocol
Remote Device Management refers to the process of managing and controlling devices, such as computers or mobile phones, from a centralized location over a network connection.
Learn more about Remote Device Management
Remote Exploitation Technique refers to a method of gaining unauthorized access to a computer system or network from a remote location, often through software vulnerabilities or malicious code.
Learn more about Remote Exploitation Technique
Remote logging is the process of collecting and storing log files from different systems and devices on a central server or repository to facilitate centralized monitoring and analysis of security events.
Learn more about Remote Logging
Remote User Monitoring is the practice of observing and analyzing user activities, behaviors, and data access on a network or system from a remote location to detect and prevent security incidents or policy violations.
Learn more about Remote User Monitoring
Remote wipe is a security feature that allows a user or administrator to erase data on a lost or stolen device through a remote command, ensuring sensitive information remains confidential.
Learn more about Remote Wipe
Remote Work Risk refers to the potential security vulnerabilities and threats that arise from employees working outside of the traditional office environment, such as data breaches due to unsecured networks or devices.
Learn more about Remote Work Risk
Remote Workforce refers to employees who work from a location outside of a traditional office environment, often using digital technologies and remote access tools to perform their job duties.
Learn more about Remote Workforce
A replay attack is a type of network attack where a valid data transmission is maliciously or fraudulently repeated or delayed.
Learn more about Replay Attack
Replay Attack Mitigation is the prevention of repeated transmission of data packets to a system, typically by using timestamps or unique identifiers to ensure the integrity and authenticity of the communication.
Learn more about Replay Attack Mitigation
Replay Protection is a cybersecurity measure used to prevent an attacker from intercepting and retransmitting data, typically by including a unique identifier in each transmission to ensure its integrity and authenticity.
Learn more about Replay Protection
Replay resistance is the capability of a system to prevent a captured data transmission from being maliciously retransmitted, ensuring the integrity and security of the communication.
Learn more about Replay Resistance
A replay-resistant token is a security feature that prevents an attacker from intercepting and reusing the token to gain unauthorized access to a system or service.
Learn more about Replay-Resistant Token
Reporting Chain is the defined path within an organization through which cybersecurity incidents or issues are reported, escalated, and addressed.
Learn more about Reporting Chain
Reputation-Based Detection is a cybersecurity technique that assesses the trustworthiness of a file, program, or entity based on its past behavior or origin to identify potential threats or risks.
Learn more about Reputation-Based Detection
Reputation-Based Filtering is a cybersecurity mechanism that evaluates the trustworthiness of an entity based on its previous behavior and interactions to allow or block their access to resources.
Learn more about Reputation-Based Filtering
Residual Information refers to the data remnants left on storage devices even after attempts to delete or erase the information, potentially leading to data leakage or unauthorized access.
Learn more about Residual Information
The risk remaining after security controls have been put in place as a means of risk mitigation.
Learn more about Residual risk
Residual Risk Tolerance refers to the amount of risk an organization or individual is willing to accept after risk treatment measures have been implemented to address identified vulnerabilities and threats.
Learn more about Residual Risk Tolerance
Resilience Engineering is the discipline focused on designing systems to quickly adapt and recover from disruptions, ensuring continued operation and minimal impact on business functions.
Learn more about Resilience Engineering
Resilience Metrics are quantitative measurements used to assess an organization's ability to withstand and recover from cyber threats and incidents effectively.
Learn more about Resilience Metrics
Resilience Planning refers to the proactive strategy of preparing for and adapting to potential cybersecurity incidents or disruptions to maintain essential functions and services within an organization.
Learn more about Resilience Planning
Resource control in cybersecurity refers to the management and regulation of access to information, systems, and network resources based on predefined policies and permissions.
Learn more about Resource Control
Assets of an organization that can be used effectively.
Learn more about Resources
Response coordination in cybersecurity is the process of organizing, managing, and aligning activities and efforts across an organization or among multiple entities to effectively respond to and mitigate security incidents.
Learn more about Response Coordination
Response Playbook Automation refers to the process of automating the execution of predefined steps and actions in response to cybersecurity incidents or threats.
Learn more about Response Playbook Automation
Obligation for doing something. Can be delegated.
Learn more about Responsibility
REST API (Representational State Transfer Application Programming Interface) is a standard way for computers to communicate over the internet, allowing different software applications to interact with each other by making requests and receiving responses.
Learn more about REST API
RESTCONF is a protocol used for accessing and managing network devices, based on RESTful principles, that allows for configuration and monitoring capabilities over HTTP.
Learn more about RESTCONF
Restricted access refers to the practice of limiting the permission levels of users to only allow them to access specific resources or data based on their job role or responsibilities within an organization.
Learn more about Restricted Access
Retention Policy Automation refers to the process of automatically managing and enforcing data retention policies, ensuring that data is stored, archived, and deleted according to established guidelines and regulations.
Learn more about Retention Policy Automation
Retention Policy Enforcement is the practice of ensuring that data is stored and deleted according to predetermined policies to comply with regulations and mitigate risks.
Learn more about Retention Policy Enforcement
Retention Schedule refers to a predetermined policy or set of guidelines that dictate the duration data should be stored, and when it should be deleted or disposed of, based on regulatory requirements, business needs, and risk management considerations.
Learn more about Retention Schedule
Evaluation of a structured plan outlining the duration data should be kept for compliance, legal, and operational reasons as part of an organization's information management strategy.
Learn more about Retention Schedule Review
Retrospective detection is a cybersecurity approach that involves analyzing past network activity and log data to identify and respond to previously undetected threats.
Learn more about Retrospective Detection
Reverse Engineering is the process of deconstructing a technology product to understand its design, functionality, and implementation, often to uncover vulnerabilities or develop interoperable components.
Learn more about Reverse Engineering
Reverse Engineering Detection is the process of identifying and mitigating attempts to analyze and understand the inner workings of a system or software for malicious purposes.
Learn more about Reverse Engineering Detection
A reverse proxy is a server that sits between client devices and web servers, forwarding client requests to those servers and disguising the identities of the clients.
Learn more about Reverse Proxy
RF Spectrum refers to the range of electromagnetic frequencies used for wireless communication, including radio waves that enable devices like Wi-Fi routers and Bluetooth devices to transmit data wirelessly.
Learn more about RF Spectrum
RIP (Routing Information Protocol) is a simple and widely-used interior gateway protocol that helps routers dynamically exchange routing information on a network.
Learn more about RIP
RIPng (Routing Information Protocol next generation) is a distance-vector routing protocol used to exchange routing information within an IPv6 network.
Learn more about RIPng
The possibility of damage or harm and the likelihood that damage or harm will be realized.
Learn more about Risk
Determining that the potential benefits of a business function outweigh the possible risk impact/likelihood and performing that business function with no other action.
Learn more about Risk acceptance
Risk Acceptance Criteria in cybersecurity refers to the predefined conditions under which an organization is willing to accept the level of risk associated with a particular threat or vulnerability.
Learn more about Risk Acceptance Criteria
Risk aggregation refers to the process of combining individual risks into a single portfolio to analyze the overall risk exposure to an organization's assets or operations.
Learn more about Risk Aggregation
The level of risk an organization is willing to accept.
Learn more about Risk appetite
Evaluation of potential risks
Learn more about Risk Assessment
A Risk Assessment Matrix is a tool that helps to identify, prioritize, and mitigate risks by quantifying the likelihood and impact of potential threats.
Learn more about Risk Assessment Matrix
Determining that the impact and/or likelihood of a specific risk is too great to be offset by the potential benefits and not performing a certain business function because of that determination.
Learn more about Risk avoidance
Risk communication is the process of exchanging information among stakeholders regarding risks, including their nature, magnitude, and mitigation strategies.
Learn more about Risk Communication
Risk control refers to the implementation of policies, procedures, and security measures to mitigate potential threats and vulnerabilities within an organization's information systems and networks.
Learn more about Risk Control
A Risk Engine is a software tool that assesses, calculates, and manages security risks within an organization's IT infrastructure based on predetermined criteria and algorithms.
Learn more about Risk Engine
Risk evaluation is the process of assessing the potential impact and likelihood of cybersecurity risks to determine the level of risk exposure within an organization.
Learn more about Risk Evaluation
Risk exposure is the potential financial loss, harm to an organization's reputation, or operational disruptions resulting from a cybersecurity threat exploiting vulnerabilities within the organization's systems or processes.
Learn more about Risk Exposure
Risk forecasting is the process of estimating the likelihood and impact of potential cybersecurity threats to an organization's assets and operations.
Learn more about Risk Forecasting
A risk heat map is a visual representation that categorizes and illustrates the level of potential risks within an organization based on the likelihood and impact of each risk occurrence.
Learn more about Risk Heat Map
Risk Management in cybersecurity refers to the process of identifying, assessing, and prioritizing risks followed by the coordinated application of resources to minimize, control, and monitor the impact of potential threats.
Learn more about Risk Management
Putting security controls in place to attenuate the possible impact and/or likelihood of a specific risk.
Learn more about Risk mitigation
A documented list of identified risks, their potential impacts, and mitigation plans, used for ongoing risk management.
Learn more about Risk Register
A risk scoring algorithm is a method used to evaluate the level of risk associated with a particular threat or vulnerability in an organization's cybersecurity infrastructure.
Learn more about Risk Scoring Algorithm
The acceptable variation in outcomes related to risk.
Learn more about Risk tolerance
Paying an external party to accept the financial impact of a given risk.
Learn more about Risk transference
Risk-Adaptive Access Control dynamically adjusts access permissions based on real-time risk assessments of users and their activities to mitigate security threats.
Learn more about Risk-Adaptive Access Control
Assigning priority to security vulnerabilities based on the potential risk they pose to an organization's assets, allowing for more efficient allocation of resources for mitigation efforts.
Learn more about Risk-Based Vulnerability Prioritization
Risk-Weighted Asset Inventory refers to a method of evaluating and categorizing assets based on their potential impact and likelihood of being targeted in cyber attacks, allowing organizations to prioritize their cybersecurity efforts effectively.
Learn more about Risk-Weighted Asset Inventory
A Rogue Access Point (Rogue AP) is an unauthorized wireless access point that has been installed on a network without proper authorization, often used by attackers to intercept data and launch malicious attacks.
Learn more about Rogue AP
A rogue device refers to any unauthorized hardware or software that connects to a network, posing a potential security risk by bypassing standard security measures.
Learn more about Rogue Device
Role-Based Access Control (RBAC) is a security approach that assigns permissions to users based on their organizational roles rather than managing them individually, allowing administrators to regulate system access according to job responsibilities, simplify user management, enforce the principle of least privilege, and reduce administrative overhead through standardized permission templates.
Learn more about Role Based Access Control RBAC
Role Conflict in cybersecurity refers to a situation where the permissions or responsibilities assigned to an individual or system contradict each other, potentially leading to security vulnerabilities.
Learn more about Role Conflict
Role Engineering is the process of designing and assigning specific roles and permissions within a system to ensure that users have appropriate access levels to resources based on their responsibilities and job functions.
Learn more about Role Engineering
"Role explosion is a situation where the number of user roles and permissions in a system grows uncontrollably, leading to complexity and potential security vulnerabilities."
Learn more about Role Explosion
Role mining is the process of analyzing user permissions and activities within an organization to determine common trends and roles, in order to establish appropriate access controls and permissions based on these roles.
Learn more about Role Mining
Role-based Access Control (RBAC) is a method of restricting network access based on the roles of individual users within an organization, assigning permissions to roles rather than to individual users.
Learn more about Role-based Access Control
Role-Based Authentication is a method of granting access to users based on predefined roles and permissions within a system or organization.
Learn more about Role-Based Authentication
Role-Based Privilege Escalation refers to the unauthorized elevation of user privileges within a system based on the assigned role or permissions, allowing access to restricted resources or capabilities beyond the intended level.
Learn more about Role-Based Privilege Escalation
Root Account Monitoring is the practice of continuously monitoring and analyzing activities, logs, and access to the root account, which is the highest level of access in a system, to detect any unauthorized or suspicious actions.
Learn more about Root Account Monitoring
The Root Bridge is the primary bridge in a spanning tree network that determines the optimal path for data traffic by assigning lower bridge IDs to itself and its ports.
Learn more about Root Bridge
Root Cause Analysis is a method used in cybersecurity to identify the underlying cause of a security incident or vulnerability in a system or network.
Learn more about Root Cause Analysis
Root Certificate Validation is the process of confirming the authenticity and trustworthiness of a digital certificate by verifying its chain back to a trusted root certificate authority.
Learn more about Root Certificate Validation
Root detection refers to the process of identifying whether a mobile device has been rooted or jailbroken, which may present security risks.
Learn more about Root Detection
Root Domain Monitoring is the practice of continuously observing, tracking, and analyzing the authoritative domain name server records for the top-level domain of an organization to ensure security and detect any unauthorized changes or malicious activity.
Learn more about Root Domain Monitoring
Root Guard is a feature in Cisco's Spanning Tree Protocol that prevents a port from becoming a root port if a superior BPDU is received.
Learn more about Root Guard
Root of Trust is a foundational element in cryptographic systems, typically a secure hardware component or software mechanism, where cryptographic operations begin and trust in the system is anchored.
Learn more about Root of Trust
Root Port is a switch port on a bridge that offers the lowest-cost path to the root bridge in a spanning tree network topology.
Learn more about Root Port
A rootkit is a type of malicious software that is designed to provide unauthorized access to a computer system while concealing its presence from users and security mechanisms.
Learn more about Rootkit
Rootkit Detection is the process of identifying and removing malicious software that is designed to gain unauthorized access to a computer system by hiding its presence from users and security tools.
Learn more about Rootkit Detection
Rotating Credentials refers to the practice of regularly changing access credentials such as passwords or cryptographic keys to enhance security and reduce the risk of unauthorized access.
Learn more about Rotating Credentials
A rotating encryption key is a security practice that involves regularly changing the cryptographic key used to encrypt and decrypt data to enhance data protection against unauthorized access and maintain confidentiality.
Learn more about Rotating Encryption Key
Round Trip Time is the total time taken for a network request to travel from a source to a destination and back, measuring the latency in data transmission.
Learn more about Round Trip Time
Route aggregation is the practice of combining multiple contiguous IP network prefixes into a single, more concise routing announcement to minimize the size of routing tables and improve network efficiency.
Learn more about Route Aggregation
Route Aging is a vulnerability in networking where routers retain outdated routing information longer than necessary, potentially leading to data being sent through incorrect paths.
Learn more about Route Aging
Route Convergence refers to the process where network routers update their routing tables to reflect the most current network topology after a change in network conditions, such as link failures or configuration changes.
Learn more about Route Convergence
Route dampening is a technique in networking where the effects of unstable routes or network flapping are reduced by temporarily suppressing updates from those routes.
Learn more about Route Dampening
A Route Distinguisher is a unique identifier used in Multiprotocol Label Switching (MPLS) networks to distinguish between different VPN routes that share the same IP address space.
Learn more about Route Distinguisher
Route Filtering is a method of controlling the flow of network traffic based on defined criteria, such as source IP addresses, to enhance security and optimize network performance by allowing or denying specific routes.
Learn more about Route Filtering
Route Optimization is the process of selecting the most efficient path for data packets to travel within a network to improve performance and reduce latency.
Learn more about Route Optimization
Route redistribution is the process of exchanging routing information between different routing protocols to allow for communication between networks with different protocols.
Learn more about Route Redistribution
A Route Reflector is a network element in BGP that helps reduce the number of peer-to-peer connections required among routers in a network, enabling efficient route propagation in large-scale networks.
Learn more about Route Reflector
Route summarization is the process of consolidating multiple routing table entries into a single summary route to optimize network performance and reduce the size of routing tables.
Learn more about Route Summarization
In BGP/MPLS VPNs, a Route Target is a BGP extended community attribute used to control the distribution of VPN routes across provider edge routers.
Learn more about Route Target
A route-map is a tool used in networking to define the criteria and actions for controlling the flow of data packets through a network.
Learn more about Route-map
Router-on-a-Stick is a networking configuration where a single physical interface on a router is used to carry traffic for multiple VLANs, enabling inter-VLAN routing.
Learn more about Router-on-a-Stick
A routing loop refers to a network issue where data packets circulate continuously between two or more routers due to inconsistent routing information, causing network congestion and potential data packet loss.
Learn more about Routing Loop
Routing Metric is a value used by routing algorithms to determine the optimal path to a destination in a network based on criteria such as latency, bandwidth, cost, and reliability.
Learn more about Routing Metric
Routing Protocol Preference is a value assigned to routing protocols that determines the order in which routing information is used by a router to make forwarding decisions.
Learn more about Routing Protocol Preference
A routing table is a data table stored in a router or networked device that lists the available routes to specific network destinations, helping direct data packets to their correct locations.
Learn more about Routing Table
Flipping bits in adjacent memory cells by rapidly “hammering” certain DRAM addresses, enabling unexpected privilege escalation.
Learn more about Rowhammer Attack
RP (Rendezvous Point) is a network device used in PIM (Protocol Independent Multicast) to assist in forwarding multicast traffic between multicast sources and receivers within a multicast domain.
Learn more about RP (Rendezvous Point)
RPVST+ (Rapid Per-VLAN Spanning Tree Plus) is an enhancement of the Rapid Spanning Tree Protocol (RSTP) that allows for per-VLAN spanning tree instances, providing faster convergence and better load balancing in VLAN-based networks.
Learn more about RPVST+
A widely used asymmetric cryptographic algorithm.
Learn more about RSA
RSA Authentication is a type of public-key cryptography that uses the RSA algorithm for securing network communication by providing strong two-factor authentication.
Learn more about RSA Authentication
RSPAN (Remote SPAN) is a Cisco feature that allows for monitoring and mirroring of network traffic from a remote switch port to a designated monitoring port for analysis and troubleshooting purposes.
Learn more about RSPAN (Remote SPAN)
RSSI (Received Signal Strength Indicator) is a measurement of the power level at which a device receives a signal from a wireless network, used to evaluate the quality of the connection.
Learn more about RSSI
RSTP (Rapid Spanning Tree Protocol) is a network protocol that ensures loop-free topologies in Ethernet networks by quickly transitioning ports to forwarding state upon link failure detection.
Learn more about RSTP
Rule Action refers to the specific response or action taken by a security system when a defined rule or condition is met, such as blocking network traffic, alerting administrators, or quarantining a device.
Learn more about Rule Action
Rule-based access control is a security model where access decisions are made by applying a predefined set of rules that determine who can access specific resources.
Learn more about Rule based access control RuBAC
Rule cleanup refers to the process of reviewing and removing outdated, redundant, or unnecessary rules from a security system to enhance efficiency and effectiveness.
Learn more about Rule Cleanup
Rule Header refers to the metadata information at the beginning of a security rule that identifies the source and destination IP addresses, ports, protocols, and other criteria for traffic filtering within a network firewall or intrusion detection system.
Learn more about Rule Header
Rule Hit Count: The number of times a specific rule within a security system has been triggered or matched by an event or set of events, indicating potential security incidents or policy violations.
Learn more about Rule Hit Count
Rule Options refer to configuration settings within a security rule that determine specific actions or behaviors to apply to network traffic based on defined criteria.
Learn more about Rule Options
Rule Revision is the process of modifying or updating existing security rules or policies to enhance cybersecurity measures and adapt to evolving threats in a network or system.
Learn more about Rule Revision
Rule Shadowing is a phenomenon in cybersecurity where conflicting rules or policies may result in unexpected or inconsistent behavior within a system or network.
Learn more about Rule Shadowing
Rule SID (Security Identifier) is a unique identifier assigned to specific security rules or policies within a system to control access and permissions.
Learn more about Rule SID
Runbook Automation is the process of automating recurring tasks, procedures, and incident response processes in an IT environment to improve operational efficiency and reduce manual errors.
Learn more about Runbook Automation
A security approach that embeds protections within an application, monitoring and blocking threats in real time as it runs.
Learn more about Runtime Application Self Protection RASP
Runtime Application Self-Protection (RASP) is a security technology that embeds security controls within an application to automatically protect against attacks during runtime.
Learn more about Runtime Application Self-Protection
Runtime Container Security refers to the processes and technologies implemented to secure the environment and resources of containers during their execution to prevent vulnerabilities and unauthorized access.
Learn more about Runtime Container Security
Runtime Policy Enforcement refers to the process of monitoring and enforcing security policies during the execution of software or applications to prevent unauthorized actions or access.
Learn more about Runtime Policy Enforcement
A Runtime Protection Module is a cybersecurity tool that monitors and protects software programs during execution to detect and prevent malicious activities.
Learn more about Runtime Protection Module
Analyzing application or system behavior at runtime to detect and respond to malicious activities as they occur.
Learn more about Runtime Threat Analytics
Runtime Threat Detection is the process of actively monitoring a system or application during its execution to identify and prevent security threats and abnormalities in real-time.
Learn more about Runtime Threat Detection
S/MIME Certificate is a digital certificate used to authenticate and secure email communication using the Secure/Multipurpose Internet Mail Extensions (S/MIME) protocol.
Learn more about S/MIME Certificate
Software as a Service (SaaS) is a cloud computing model where a third-party provider hosts applications and makes them available to customers over the internet, typically on a subscription basis.
Learn more about SaaS
SaaS Access Governance is the practice of managing and controlling user access to software as a service (SaaS) applications to ensure security and compliance with policies and regulations.
Learn more about SaaS Access Governance
SaaS risk refers to the potential security threats and vulnerabilities associated with using Software as a Service applications and services over the internet.
Learn more about SaaS Risk
SaaS Security refers to the security measures and protocols implemented to protect Software as a Service (SaaS) applications and the data they process and store.
Learn more about SaaS Security
SaaS Security Posture Management refers to the tools and practices used to monitor and manage the security of software as a service (SaaS) applications to ensure compliance and protect against cyber threats.
Learn more about SaaS Security Posture Management
Safe Harbor Provision refers to a legal clause that provides liability protection for organizations that adhere to specified cybersecurity standards and practices to safeguard personal data.
Learn more about Safe Harbor Provision
A safety-critical system is a system whose failure could result in injury or death, requiring a high level of assurance and reliability in its design, development, and operation.
Learn more about Safety-Critical System
Salvage priority in cybersecurity refers to the predetermined order in which data and resources are chosen for recovery and restoration during or after a security incident.
Learn more about Salvage Priority
An XML based protocol for SSO.
Learn more about SAML
A SAML assertion is a digital statement containing information about a user, which is used for authentication and authorization in a single sign-on (SSO) system.
Learn more about SAML Assertion
SAML SSO Integration refers to the process of incorporating Security Assertion Markup Language (SAML) into Single Sign-On (SSO) systems to enable secure authentication and authorization across multiple applications or services.
Learn more about SAML SSO Integration
Weaknesses in SAML setups that let attackers spoof or tamper with user authentication.
Learn more about SAML Vulnerabilities
An isolated test environment that simulates the production environment but will not affect production components/data.
Learn more about Sandbox
Sandbox Analysis refers to a security mechanism that isolates and executes suspicious files or programs within a controlled environment to detect and analyze potentially malicious behavior.
Learn more about Sandbox Analysis
Sandbox Escape Detection refers to the detection of attempts by malware to bypass or break out of a secure environment like a sandbox for malicious activities.
Learn more about Sandbox Escape Detection
Sandboxing Technique is a security mechanism that isolates untrusted or potentially malicious programs within an enclosed environment to prevent them from affecting the broader system or network.
Learn more about Sandboxing Technique
Sanitization Policy refers to a set of guidelines and procedures for securely and permanently removing sensitive or classified information from storage devices to prevent unauthorized access or data leakage.
Learn more about Sanitization Policy
The Sarbanes-Oxley Act (SOX) is a U.S. law that sets standards for public company boards, management, and public accounting firms to protect shareholders and the general public from accounting errors and fraudulent practices.
Learn more about Sarbanes-Oxley Act
Satellite Office Security refers to the protection and defense of the network, devices, data, and communications systems in secondary or remote office locations to prevent unauthorized access, data breaches, and cyber attacks.
Learn more about Satellite Office Security
Save Config refers to the action of preserving the current configuration settings of a device or system for future reference or restoration.
Learn more about Save Config
Securing Supervisory Control and Data Acquisition systems against threats targeting critical infrastructure and industrial processes.
Learn more about SCADA Security
SCADA System: Supervisory Control and Data Acquisition system is a type of control system that manages and monitors industrial processes and critical infrastructure by collecting data in real-time from sensors and instruments.
Learn more about SCADA System
Scalability Risk refers to the potential vulnerability of a system or network when it cannot effectively handle an increase in workload or users, leading to performance degradation or service interruptions.
Learn more about Scalability Risk
Scalability threat is a potential risk to a system's ability to efficiently and effectively handle increasing workload demands and growing user base without impacting performance or security.
Learn more about Scalability Threat
Scalable Key Distribution is the process of securely distributing encryption keys in a manner that can accommodate a growing number of users or devices within a network or system.
Learn more about Scalable Key Distribution
SCAP (Security Content Automation Protocol) is a standardized method for expressing security-related information to enable automated vulnerability management, measurement, and policy compliance evaluation.
Learn more about SCAP (Security Content Automation Protocol)
Scareware is a type of malware designed to deceive users into paying for fake or unnecessary security software or services by falsely claiming their computer is infected with viruses or malware.
Learn more about Scareware
Scenario-Based Testing is a cybersecurity testing technique that involves creating real-world scenarios to simulate attacks or incidents for evaluating an organization's security controls and response procedures.
Learn more about Scenario-Based Testing
A Scheduled Security Review is a planned assessment of an organization's security measures, policies, and procedures to identify vulnerabilities and ensure compliance with security standards and regulations.
Learn more about Scheduled Security Review
Schema validation is the process of verifying that data conforms to the defined structure and format specified by a schema.
Learn more about Schema Validation
Scoping and Tailoring in cybersecurity refer to the process of defining the boundaries and extent of security controls and protocols to fit the specific needs and requirements of a particular system or organization.
Learn more about Scoping and Tailoring
Scoping Document is a detailed outline defining the boundaries, objectives, resources, and constraints of a cybersecurity project or assessment.
Learn more about Scoping Document
SCP (Secure Copy Protocol) is a network protocol that securely transfers files between a local and remote host using Secure Shell (SSH) for encryption and authentication.
Learn more about SCP
A Script Analysis Tool is a software program used to examine and analyze scripts, typically in programming languages, to detect vulnerabilities, errors, or malicious code that could compromise the security of an application or system.
Learn more about Script Analysis Tool
A script kiddie is an unskilled individual who uses existing hacking tools or scripts to launch attacks without having a deep understanding of the technology involved.
Learn more about Script Kiddie
Software-Defined Access (SD-Access) is a network architecture that automates network provisioning and policy enforcement to improve security and network performance.
Learn more about SD-Access
SD-WAN (Software-Defined Wide Area Network) is a technology that allows organizations to manage and optimize their wide area network infrastructure using software-defined networking principles to improve connectivity, security, and performance.
Learn more about SD-WAN
SD-WAN overlay is a software-defined networking (SDN) technology that creates a virtual network on top of an existing network infrastructure to optimize traffic routing and enhance security features.
Learn more about SD-WAN Overlay
SD-WAN Policy refers to a set of rules and configurations that govern how traffic is routed, prioritized, and secured within a Software-Defined Wide Area Network (SD-WAN) environment.
Learn more about SD-WAN Policy
SD-WAN underlay refers to the physical network infrastructure that supports the deployment of a Software-Defined Wide Area Network (SD-WAN) solution.
Learn more about SD-WAN Underlay
Software Defined Access (SDA) is a cybersecurity approach that uses software to dynamically regulate network access based on policies and user credentials, enhancing security and efficiency in managing network resources.
Learn more about SDA (Software Defined Access)
A Secure Access Gateway is a security appliance that provides secure remote access to internal networks through authentication, authorization, and encryption protocols.
Learn more about Secure Access Gateway
Secure Access Service Edge (SASE) is a cloud-delivered architecture that converges networking and security functions into a unified service, providing identity-based secure access for users, devices, and applications regardless of location, while eliminating the complexity of managing multiple point solutions and delivering consistent protection across distributed environments.
Learn more about Secure Access Service Edge SASE
Secure Application Development is the practice of creating software applications with built-in security measures to prevent vulnerabilities and protect the application and its users from cyber threats.
Learn more about Secure Application Development
Secure Application Gateway is a security solution that provides a single point of access and security enforcement for applications, protecting against unauthorized access and attacks.
Learn more about Secure Application Gateway
Secure Architecture Review is a process that involves evaluating the design and implementation of a system's architecture to identify security vulnerabilities and ensure that security controls are properly integrated.
Learn more about Secure Architecture Review
A process that uses cryptographic signatures to ensure the firmware or operating system has not been tampered with before loading.
Learn more about Secure Boot
Secure Browsing refers to the practice of using encryption, secure protocols, and privacy-focused settings to protect user data and maintain confidentiality while browsing the internet.
Learn more about Secure Browsing
Examining application source code to detect and fix vulnerabilities before deployment.
Learn more about Secure Code Review
Secure Code Signing is the process of digitally signing software code to ensure its authenticity and integrity, typically using cryptographic keys and certificates to prevent unauthorized tampering or alterations before distribution.
Learn more about Secure Code Signing
Secure Coding Guidelines are rules and best practices that developers follow to write code that is resistant to security vulnerabilities and threats.
Learn more about Secure Coding Guidelines
Configuring systems following security best practices.
Learn more about Secure configuration
The process of maintaining systems, software, and networks in a known, trusted, and hardened state to prevent misconfiguration-related vulnerabilities.
Learn more about Secure Configuration Management
Secure Container Runtime: A secure environment within a container engine that ensures isolation and protection of containerized applications against unauthorized access or malicious activities.
Learn more about Secure Container Runtime
Secure Copy Protocol (SCP) is a network protocol that facilitates secure file transfers over a network using Secure Shell (SSH) for encryption and authentication.
Learn more about Secure Copy Protocol
Secure credential storage refers to the practice of securely storing sensitive authentication information, such as usernames and passwords, using encryption and proper access control mechanisms to prevent unauthorized access or disclosure.
Learn more about Secure Credential Storage
A Secure Deployment Pipeline is a set of automated processes and tools designed to ensure the secure and efficient deployment of software changes into production environments while maintaining the integrity and security of the software.
Learn more about Secure Deployment Pipeline
Safe elimination of data and hardware.
Learn more about Secure disposal
Secure DNS refers to the practice of securing the Domain Name System through added layers of encryption, authentication, and integrity checks to protect against DNS-related attacks and data breaches.
Learn more about Secure DNS
A tamper-resistant hardware component used to store and manage sensitive information, such as cryptographic keys.
Learn more about Secure Element
A dedicated secure subsystem—often in CPUs—that protects operations like encryption or biometric authentication from tampering.
Learn more about Secure Enclave
A secure endpoint refers to a protected device (such as a computer or smartphone) within a network that is safeguarded against potential security threats, malware, and unauthorized access.
Learn more about Secure Endpoint
Secure Erase is a data sanitization method that securely wipes out all data on a storage device to prevent any possibility of data recovery using industry-standard techniques.
Learn more about Secure Erase
Secure Erasure Verification is the process of confirming and ensuring that data has been permanently erased and is unrecoverable from a storage device, maintaining data confidentiality.
Learn more about Secure Erasure Verification
Secure File Transfer involves transmitting files over a network in an encrypted and secure manner to prevent unauthorized access or interception of sensitive data.
Learn more about Secure File Transfer
Secure File Upload refers to the process of uploading files to a system while ensuring data integrity, confidentiality, and availability through encryption, access control, and other security measures.
Learn more about Secure File Upload
Secure Hash Algorithm (SHA) is a cryptographic hash function that generates a fixed-size hash value used for data integrity verification.
Learn more about Secure Hash Algorithm
Secure Infrastructure Management is the practice of ensuring that the hardware, software, networks, and other components of an organization's IT infrastructure are protected from unauthorized access, vulnerabilities, and threats through the implementation of security controls, monitoring, and compliance measures.
Learn more about Secure Infrastructure Management
A Secure Internet Gateway is a cloud-based security solution that filters and monitors internet traffic to protect organizations from malicious attacks, phishing, and malware, and enforces security policies for users accessing the internet.
Learn more about Secure Internet Gateway
Secure Kubernetes Deployment involves implementing best practices and security measures to protect containerized applications, the Kubernetes infrastructure, and associated resources from unauthorized access, data breaches, and other cyber threats.
Learn more about Secure Kubernetes Deployment
Secure Log Transport (SLT) is a method that ensures the secure and encrypted transfer of log data between systems to maintain the confidentiality and integrity of the information.
Learn more about Secure Log Transport
Secure Mobile Gateway is a security solution that protects mobile devices from malicious threats by filtering and inspecting network traffic to and from these devices.
Learn more about Secure Mobile Gateway
Computing a result without revealing individual private data to each other, often via advanced cryptographic protocols.
Learn more about Secure Multi party Computation
Secure Multiparty Computation (SMPC) is a cryptographic technique that allows multiple parties to jointly compute a function over their inputs while keeping those inputs private.
Learn more about Secure Multiparty Computation
Secure Network Time Protocol (NTP) is the implementation of NTP using authentication and encryption mechanisms to ensure the integrity and confidentiality of time synchronization data exchanged between network devices.
Learn more about Secure NTP
Secure Protocol Enforcement refers to the practice of ensuring that only approved and secure communication protocols are used within a network to prevent unauthorized access and data breaches.
Learn more about Secure Protocol Enforcement
Secure Protocols refer to communication protocols that utilize encryption and authentication mechanisms to ensure data confidentiality, integrity, and authenticity during transmission over networks.
Learn more about Secure Protocols
Secure Remote Access refers to the ability for users to connect to a network or system from a remote location in a way that ensures confidentiality, integrity, and authentication of the data being transmitted.
Learn more about Secure Remote Access
Secure Shell (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network, typically used to provide secure, encrypted communication between two systems.
Learn more about Secure Shell
Secure Shell Configuration refers to the process of setting up and managing the parameters that govern communication security between networked devices using the SSH protocol.
Learn more about Secure Shell Configuration
Secure SNMP refers to the implementation of additional security measures, such as authentication and encryption, to protect SNMP (Simple Network Management Protocol) communication from unauthorized access or tampering.
Learn more about Secure SNMP
Protocols for encrypted network communication
Learn more about Secure Sockets Layer SSL Transport Layer Security TLS
Secure Software Development Lifecycle is a systematic approach to integrating security measures and protocols throughout the software development process to identify and mitigate security vulnerabilities early on.
Learn more about Secure Software Development Lifecycle
A process that integrates security activities—like threat modeling and code reviews—into each stage of software creation and maintenance.
Learn more about Secure Software Development Lifecycle SSDLC
Secure Software Lifecycle is the process of developing, deploying, and maintaining software with security considerations at each phase to ensure the final product is robust against potential cyber threats and vulnerabilities.
Learn more about Secure Software Lifecycle
Secure Storage Policy is a set of rules and procedures that govern the secure storage, transmission, and disposal of sensitive data to prevent unauthorized access and protect data integrity.
Learn more about Secure Storage Policy
Secure Supply Chain refers to the practices and technology used to ensure the integrity and security of hardware, software, and services throughout their lifecycle, from design to disposal, to prevent tampering, counterfeiting, and unauthorized access.
Learn more about Secure Supply Chain
Secure Token Management refers to the process of securely handling cryptographic tokens used for authentication and accessing sensitive information.
Learn more about Secure Token Management
A Secure Web Gateway is a network security system that filters and monitors incoming and outgoing web traffic to protect against malicious threats and enforce security policies.
Learn more about Secure Web Gateway
A security solution that filters and monitors outbound web traffic, blocking threats and enforcing organization-wide web policies.
Learn more about Secure Web Gateway SWG
Secure Wipe is the process of permanently deleting data from a storage device by overwriting it multiple times to prevent any possibility of data recovery.
Learn more about Secure Wipe
A Secure Zone is a restricted area within a network that has heightened security measures to protect sensitive information and systems from unauthorized access or cyber threats.
Learn more about Secure Zone
Security Access Review refers to the periodic evaluation of user permissions and privileges to ensure that individuals only have access to the resources necessary for their role, helping to prevent unauthorized access and data breaches.
Learn more about Security Access Review
Security Assertion Markup Language (SAML) is an XML-based open standard for exchanging authentication and authorization data between parties, particularly between an identity provider and a service provider.
Learn more about Security Assertion Markup Language
A version of the SAML standard for exchanging authentication and authorization data between security domains.
Learn more about Security Assertion Markup Language SAML
Security Audit is a systematic evaluation of an organization's information systems to assess the effectiveness of security measures, ensuring compliance with security policies and regulations.
Learn more about Security Audit
Security Audit Trail is a chronological record of all activities and events that occur within an information system, allowing for monitoring, analysis, and investigation of security incidents.
Learn more about Security Audit Trail
Security Awareness Training is a form of education that aims to increase employees' understanding of cybersecurity risks, threats, and best practices to prevent security incidents within an organization.
Learn more about Security Awareness Training
A Security Baseline is a defined level of security controls recommended by industry standards or regulations to ensure a minimum level of protection against cybersecurity threats.
Learn more about Security Baseline
Security Baseline Control: A predefined set of security requirements and configurations established to secure an organization's systems and networks.
Learn more about Security Baseline Control
Security Baseline Enforcement refers to the process of implementing and monitoring a set of predefined security configurations and controls to ensure systems and networks meet a minimum level of security standards.
Learn more about Security Baseline Enforcement
Security Baseline Mapping is the process of establishing a secure configuration standard for software, hardware, and network devices to minimize security risks and ensure compliance with organizational security policies.
Learn more about Security Baseline Mapping
A security breach refers to an incident where an unauthorized individual gains access to confidential information or resources in a system, network, or application.
Learn more about Security Breach
Security Breach Notification is the process of informing individuals or organizations that their personal or sensitive data has been exposed or compromised due to a security incident.
Learn more about Security Breach Notification
A Security Bug Bounty is a rewards program offered by organizations to external individuals who responsibly report security vulnerabilities in their software or systems.
Learn more about Security Bug Bounty
Deliberately introducing controlled failures or security stress tests in production systems to identify weaknesses and build resilience.
Learn more about Security Chaos Engineering
A Security Code Review Checklist is a structured document used to systematically evaluate the security posture of software code by identifying vulnerabilities, adherence to security best practices, and potential weaknesses that could be exploited by malicious actors.
Learn more about Security Code Review Checklist
A Security Configuration Baseline refers to a set of security settings and best practices established to secure and protect the integrity of a system or network.
Learn more about Security Configuration Baseline
A Security Configuration Benchmark is a set of best practices and guidelines for securely configuring software and hardware to mitigate cybersecurity risks and vulnerabilities.
Learn more about Security Configuration Benchmark
Security Configuration Validation is the process of verifying that security controls are properly implemented and configured to protect systems and data from potential threats and vulnerabilities.
Learn more about Security Configuration Validation
Standards for automated checks on system configurations and vulnerabilities, enabling interoperability and consistency.
Learn more about Security Content Automation Protocol SCAP
Security Control Assessment is a formal evaluation or test to determine the effectiveness of security controls in protecting information systems from threats and vulnerabilities.
Learn more about Security Control Assessment
Evaluating how effectively security safeguards meet organizational requirements and protect systems.
Learn more about Security Control Assessment SCA
Security Control Effectiveness measures how well a security control meets its intended purpose of mitigating risks and protecting assets against threats.
Learn more about Security Control Effectiveness
Security Control Family refers to a group of related security controls established to address specific areas of concern within an organization, as defined by standards such as NIST Special Publication 800-53.
Learn more about Security Control Family
A notional construct outlining the organizations approach to security including a list of specific security processes procedures and solutions used by the organization.
Learn more about Security control framework
Testing defenses to ensure they actually block or detect threats in real attack scenarios.
Learn more about Security Control Validation
Security Culture refers to the collective behaviors, attitudes, and practices within an organization that prioritize and promote cybersecurity awareness and best practices among its employees.
Learn more about Security Culture
Security Design Review is the process of evaluating the security controls and mechanisms in a system or application design to identify and mitigate potential security risks and vulnerabilities.
Learn more about Security Design Review
Security Documentation Policy is a set of guidelines that define the process for creating, managing, and controlling security documents within an organization to ensure consistent and effective security practices.
Learn more about Security Documentation Policy
Security domains are distinct areas within a network where specific security policies and controls are implemented to protect assets and enforce security measures.
Learn more about Security Domains
Programs designed to inform and train personnel about security risks, policies, and best practices to reduce human error.
Learn more about Security Education Training and Awareness SETA
A security event refers to an observable occurrence in an information system that may indicate a security incident or a violation of security policies.
Learn more about Security Event
Sending random or invalid inputs to software to reveal hidden memory or logic flaws before attackers do.
Learn more about Security Fuzzing
A security gap refers to a weakness or vulnerability in an organization's network, systems, or processes that can be exploited by cyber threats to gain unauthorized access or cause harm.
Learn more about Security Gap
Security Goals Alignment refers to the process of ensuring that an organization's security measures and objectives are in line with its overall business goals and objectives.
Learn more about Security Goals Alignment
The entirety of the policies roles and processes the organization uses to make security decisions in an organization.
Learn more about Security governance
A Security Governance Committee is a group responsible for overseeing and directing an organizationâs cybersecurity strategies, policies, and risk management practices to ensure alignment with business objectives and regulatory requirements.
Learn more about Security Governance Committee
A Security Hardening Guide is a set of instructions and best practices for securing computer systems and networks by reducing potential attack surfaces and vulnerabilities.
Learn more about Security Hardening Guide
Security Incident and Event Management (SIEM) is a technology solution that helps organizations detect, monitor, analyze, and respond to security incidents and events within their IT environment.
Learn more about Security Incident and Event Management
Specialists who handle cybersecurity incidents from detection and containment to eradication and recovery.
Learn more about Security Incident Response Team SIRT
A Security Incident Tabletop Exercise is a simulated scenario where stakeholders gather to discuss and analyze their response to a security incident in a structured and collaborative manner.
Learn more about Security Incident Tabletop Exercise
A Security Indicator is a digital signal or alert that identifies potential security threats, vulnerabilities, or incidents within a system or network.
Learn more about Security Indicator
Systems for analyzing security logs
Learn more about Security Information And Event Management SIEM
Security Integration Testing: Testing the integrated security measures of multiple interconnected systems to ensure they work effectively together in protecting against cyber threats.
Learn more about Security Integration Testing
Security Intelligence refers to the collection, analysis, and dissemination of information related to cybersecurity threats and vulnerabilities to proactively protect an organization's IT infrastructure.
Learn more about Security Intelligence
A Security Intelligence Feed is a data feed that contains real-time information about emerging threats, vulnerabilities, and attacks, used by security tools to enhance threat detection and response capabilities.
Learn more about Security Intelligence Feed
Security Knowledge Graph is a data structure that represents relationships between various security entities, such as threats, vulnerabilities, and controls, to provide a comprehensive view of an organization's security posture and enable advanced analytics and decision-making.
Learn more about Security Knowledge Graph
Security Labeling is the process of assigning classification levels to data and information based on sensitivity, ensuring that only authorized users have access to classified material.
Learn more about Security Labeling
Security Levels refer to the different levels of protection and permission assigned to users, devices, or resources within a network to restrict access to sensitive information and prevent unauthorized activities.
Learn more about Security Levels
Security Logging Architecture is the framework and structure designed to collect, store, and analyze log data from various sources in a secure and organized manner for the purpose of detecting and responding to security incidents.
Learn more about Security Logging Architecture
Security Logging Strategy is a systematic plan for capturing, storing, and analyzing security-relevant log data from various devices and applications to monitor and investigate potential security incidents.
Learn more about Security Logging Strategy
Security Metrics are quantitative measurements used to evaluate the effectiveness of an organization's security controls and the overall security posture.
Learn more about Security Metrics
Improper settings, defaults, or configurations that leave systems and applications susceptible to exploitation.
Learn more about Security Misconfiguration
Security Monitoring Strategy is a structured approach to continuously observe, detect, and respond to security threats and incidents within an organization's network and systems.
Learn more about Security Monitoring Strategy
A security monitoring tool is a software application or platform that continuously observes an organization's network, systems, and activities for signs of potential security incidents or breaches.
Learn more about Security Monitoring Tool
A security objective in cybersecurity refers to a specific goal or outcome aimed at safeguarding information systems, such as ensuring confidentiality, integrity, and availability of data.
Learn more about Security Objective
A Security Operations Center (SOC) is a centralized unit that monitors, detects, analyzes, and responds to cybersecurity incidents in real-time within an organization.
Learn more about Security Operations Center (SOC)
Centralized security monitoring unit
Learn more about Security Operations Center SOC
Security Orchestration is the automated coordination and management of security tools, processes, and workflows to respond to security incidents efficiently and effectively.
Learn more about Security Orchestration
Security Orchestration, Automation, and Response (SOAR) refers to a set of technologies that enable organizations to collect security data and alerts from various sources, orchestrate response actions, and automate manual tasks to improve the efficiency and effectiveness of their security operations.
Learn more about Security Orchestration Automation and Response
A category of tools that coordinate, automate, and accelerate security operations tasks, enabling faster and more consistent incident response.
Learn more about Security Orchestration Automation and Response SOAR
A security patch is a piece of code developed to update or fix vulnerabilities in software, preventing potential exploits or attacks.
Learn more about Security Patch
Security Patch Management is the process of identifying, acquiring, installing, and verifying patches for software and systems to address vulnerabilities and ensure protection against security threats.
Learn more about Security Patch Management
A security perimeter is a boundary implemented through a combination of physical and logical controls to protect an organization's network and systems from unauthorized access and threats.
Learn more about Security Perimeter
A security policy is a documented set of rules and guidelines that outline the organization's approach to managing its security risks, implementing security controls, and protecting its assets.
Learn more about Security Policy
A Security Policy Exception is a documented deviation or waiver from an organization's established security policies, procedures, or standards to address specific risks or circumstances that necessitate temporary non-compliance.
Learn more about Security Policy Exception
The overall security status of an organization.
Learn more about Security posture
Security Program Maturity refers to the level of advancement and effectiveness of an organization's security program in managing cybersecurity risks, typically measured against industry best practices and standards.
Learn more about Security Program Maturity
A Security Questionnaire is a set of questions used to assess the security practices and controls of an organization, typically sent by a third-party vendor or partner to evaluate the cybersecurity posture of the entity in question.
Learn more about Security Questionnaire
Security Requirements Traceability refers to the ability to track and document the development and implementation of security measures throughout the software development lifecycle to ensure that all security requirements are met and maintained.
Learn more about Security Requirements Traceability
A map that connects each security need with validation steps, bridging policy requirements and technical implementation.
Learn more about Security Requirements Traceability Matrix SRTM
Security Risk Assessment is the process of identifying, analyzing, and evaluating potential risks to an organization's information assets and systems to determine the likelihood and impact of potential security incidents.
Learn more about Security Risk Assessment
A Security Risk Register is a document that records identified information security risks, their potential impact, likelihood of occurrence, and planned strategies for mitigation.
Learn more about Security Risk Register
Security Risk Treatment is the process of implementing security measures to mitigate, transfer, accept, or avoid identified security risks within an organization's environment.
Learn more about Security Risk Treatment
Security Roles and Responsibilities refer to the assigned duties and permissions that individuals are responsible for in maintaining the security of an organization's systems and data as part of a cybersecurity strategy.
Learn more about Security Roles and Responsibilities
Security Safeguards are measures implemented to protect the confidentiality, integrity, and availability of information and systems by preventing unauthorized access or damage.
Learn more about Security Safeguards
A Security Scorecard is a metric-based assessment tool used to evaluate an organization's cybersecurity posture by measuring its adherence to security best practices and identifying potential vulnerabilities.
Learn more about Security Scorecard
A Security Services Catalog is a comprehensive list of security services, such as firewall management, intrusion detection, and incident response, offered by an organization to protect its information systems and assets.
Learn more about Security Services Catalog
Security Stakeholder Engagement involves identifying, communicating with, and involving individuals or groups who have a vested interest in the security of an organization to collaborate and address security concerns effectively.
Learn more about Security Stakeholder Engagement
Security Standardization refers to the establishment and implementation of uniform guidelines, procedures, and protocols to address cybersecurity risks and ensure consistency in security measures across an organization or industry.
Learn more about Security Standardization
Guidelines that define security requirements.
Learn more about Security standards
A security strategy is a comprehensive plan outlining an organization's approach to managing and mitigating cybersecurity risks to protect its assets and data.
Learn more about Security Strategy
Security Telemetry is the automated collection and analysis of security-related data from various sources to detect and respond to potential security threats.
Learn more about Security Telemetry
Security telemetry stream refers to the continuous flow of data collected from various security tools and devices for real-time monitoring and analysis of cybersecurity threats and incidents.
Learn more about Security Telemetry Stream
Security Testing is the evaluation of an information system for vulnerabilities and weaknesses through various methodologies such as penetration testing, vulnerability scanning, and security audits to ensure the integrity, confidentiality, and availability of data.
Learn more about Security Testing
Assessing a system’s security measures through tests and reviews to ensure they meet defined requirements and resist attacks.
Learn more about Security Testing and Evaluation STE
A Security Testing Checklist is a systematic document outlining steps and criteria for assessing the security controls and measures of an information system to identify vulnerabilities and gaps in defenses.
Learn more about Security Testing Checklist
A security threat model is a framework that identifies potential security threats, vulnerabilities, and risks to a system or network, enabling the development of appropriate security controls and countermeasures.
Learn more about Security Threat Model
A security token in cybersecurity is a physical device or software application used to provide secure access to a network or system by generating one-time passwords or cryptographic keys for authentication purposes.
Learn more about Security Token
A Security Token Service (STS) is a web service that issues security tokens and enables authentication and authorization in a distributed environment using standards like SAML and OAuth.
Learn more about Security Token Service
A Security Training Program is a structured educational initiative designed to enhance awareness and knowledge among individuals within an organization about cybersecurity best practices, policies, and procedures.
Learn more about Security Training Program
Security Training Records are documents that track and record an individual's completion of cybersecurity training, including courses attended, dates of training, and achieved certifications.
Learn more about Security Training Records
Security Update Management is the process of ensuring that software and systems are regularly updated with patches and fixes to address vulnerabilities and protect against potential cyber threats.
Learn more about Security Update Management
Security validation is the process of verifying that security controls and measures are effectively implemented and are functioning as intended to protect an organization's information and assets.
Learn more about Security Validation
A Security Zone is a defined network segment with specific security measures and access controls to separate and protect sensitive information from unauthorized access.
Learn more about Security Zone
Data representation at Layer 4 of the Open Systems Interconnection OSI model.
Learn more about Segment
Segmented Network Architecture is a security practice that involves dividing a network into smaller, isolated segments to prevent lateral movement of threats and protect sensitive information.
Learn more about Segmented Network Architecture
Segregation of Duties refers to dividing tasks and responsibilities among different individuals to prevent a single person from having too much control or access, reducing the risk of fraud and errors in an organization's operations.
Learn more about Segregation of Duties
Selective Disclosure Credential is a cryptographic mechanism allowing users to share only specific information from their credentials with a third party, ensuring privacy and minimizing exposure of sensitive data.
Learn more about Selective Disclosure Credential
Letting users hold and control their own digital credentials and identities without relying on central authorities.
Learn more about Self Sovereign Identity
Self-Assessment Questionnaire is a set of survey-like questions developed by the Payment Card Industry Security Standards Council to help organizations assess their compliance with the Payment Card Industry Data Security Standard.
Learn more about Self-Assessment Questionnaire
A Self-Encrypting Drive (SED) is a hardware-based encryption technology that automatically encrypts and decrypts data on the drive without user intervention, enhancing data security and protection against unauthorized access.
Learn more about Self-Encrypting Drive
Self-Service Password Reset allows users to reset their forgotten passwords independently through a web portal or application without the need for IT support.
Learn more about Self-Service Password Reset
Sensitive Asset Classification is the process of categorizing and labeling digital or physical assets based on their sensitivity level to ensure appropriate protection measures are implemented.
Learn more about Sensitive Asset Classification
Sensitive Compartmented Information (SCI) is a classification level used by the U.S. government to denote highly sensitive intelligence information that requires strict control measures to prevent unauthorized access.
Learn more about Sensitive Compartmented Information
A Sensitive Data Audit Trail is a log that records all access to sensitive information, providing a chronological record of who has viewed or modified the data, aiding in security monitoring and compliance.
Learn more about Sensitive Data Audit Trail
Sensitive Data Exposure is the situation where sensitive information is unintentionally disclosed to unauthorized individuals or systems, potentially leading to privacy breaches and security risks.
Learn more about Sensitive Data Exposure
Sensitive Data Tagging is the process of labeling data with metadata indicating its level of sensitivity in order to properly handle and secure it according to its classification.
Learn more about Sensitive Data Tagging
The practice of managing and protecting confidential data in a secure manner to prevent unauthorized access or disclosure.
Learn more about Sensitive Information Handling
A Sensitive System refers to a computer system or network that stores, processes, or transmits sensitive information requiring extra protection due to its high value or confidentiality.
Learn more about Sensitive System
Sensitivity classification in cybersecurity refers to the process of categorizing data based on its level of confidentiality, importance, and regulatory requirements to determine appropriate security measures.
Learn more about Sensitivity Classification
Sensitivity Level refers to the classification of data based on the level of sensitivity or importance, typically used to determine access controls and security measures to protect the data.
Learn more about Sensitivity Level
The practice of ensuring that no organizational process can be completed by a single person forces collusion as a means to reduce insider threats.
Learn more about Separation of duties
Sequence Number is a unique identifier assigned to each packet transmitted over a network connection, allowing the recipient to order and reassemble the packets in the correct sequence.
Learn more about Sequence Number
Risks when objects are converted to data formats and can carry malicious code – often enabling remote code execution.
Learn more about Serialization Deserialization Vulnerabilities
Server hardening is the process of enhancing server security through a variety of measures such as disabling unnecessary services, applying security patches, and configuring system settings to reduce the attack surface and mitigate potential vulnerabilities.
Learn more about Server Hardening
Tricking a server into making unauthorized requests to internal or external resources using user-supplied URLs.
Learn more about Server Side Request Forgery SSRF
Server-Side Request Forgery (SSRF) is a type of vulnerability where an attacker tricks a server into making unauthorized requests to internal or external resources, potentially leading to data exfiltration or further attacks.
Learn more about Server-Side Request Forgery
Safeguarding function-based computing environments in which the cloud provider manages the infrastructure layer.
Learn more about Serverless Security
A Service Catalog is a centralized database that provides information on the IT services offered by an organization, including descriptions, pricing, service levels, and dependencies.
Learn more about Service Catalog
Service Chaining is a method in cybersecurity where multiple security services are connected in a sequential manner to inspect and filter network traffic.
Learn more about Service Chaining
Service Decommissioning refers to the process of permanently shutting down and removing outdated or unnecessary information systems, applications, or services to reduce security risks and operational costs.
Learn more about Service Decommissioning
Service Hardening: Service hardening involves securing and reducing the attack surface of operating system services by minimizing potential vulnerabilities through configuration settings, access controls, and other security measures.
Learn more about Service Hardening
Service Identity Rotation is the process of regularly changing the cryptographic keys and credentials used to authenticate and authorize services, enhancing security by minimizing the impact of compromised credentials.
Learn more about Service Identity Rotation
Service Integration and Management (SIAM) is an approach that aims to efficiently integrate different IT service providers and manage them as a single, cohesive unit to provide a seamless service delivery experience.
Learn more about Service Integration and Management
A contract defining expected service levels.
Learn more about Service level agreement SLA
Service Mesh Security refers to the protection of communication and data within a service mesh architecture, which often involves implementing encryption, identity and access management, and other security measures to secure microservices interactions.
Learn more about Service Mesh Security
A Service Object is a programming construct in object-oriented design that encapsulates a service or functionality within a software application.
Learn more about Service Object
Service Principal Security refers to the protection and management of identities and credentials associated with automated processes and services in a network environment to prevent unauthorized access and ensure secure interactions between applications and resources.
Learn more about Service Principal Security
Service VPN: A Service Virtual Private Network (VPN) is a secure connection that enables users to access network resources and services remotely, typically provided by a third-party service provider.
Learn more about Service VPN
Session Cloning Detection is a security measure that identifies and prevents unauthorized replication of active user sessions within a network or system.
Learn more about Session Cloning Detection
Session Fixation Mitigation refers to the process of preventing attackers from fixingate sessions on a victim's account by implementing security controls like session regeneration or token rotation mechanisms.
Learn more about Session Fixation Mitigation
An attack where a threat actor takes over a valid user session—often by stealing session cookies—to gain unauthorized access.
Learn more about Session Hijacking
Is designed to manage multimedia connections.
Learn more about Session Initiation Protocol SIP
Session management is the process of securely handling and controlling user authentication, authorization, and session tokens during an interaction with a web application or service.
Learn more about Session Management
A Session Management Token is a unique identifier generated by a server to authenticate and authorize a user's access and actions within an application or website during a specific session.
Learn more about Session Management Token
Session Timeout refers to the duration a session remains open before the user is automatically logged out due to inactivity, typically implemented to reduce the risk of unauthorized access to the system.
Learn more about Session Timeout
A Session Timeout Policy is a security measure that automatically logs users out of a system after a period of inactivity to prevent unauthorized access to sensitive information.
Learn more about Session Timeout Policy
SFTP (Secure File Transfer Protocol) is a network protocol that provides secure file transfer and management over an encrypted connection.
Learn more about SFTP
SGT (Security Group Tag) is a mechanism in Software-Defined Networking (SDN) that assigns security policies based on user roles, enabling granular control and segmentation of network traffic.
Learn more about SGT (Security Group Tag)
SHA256 Hash is a cryptographic algorithm that generates a fixed-length 256-bit (32-byte) hash value from input data, commonly used for ensuring data integrity and security in digital communications and storage.
Learn more about SHA256 Hash
A shadow credential refers to account credentials that have been exposed due to a data breach, which can be used by cybercriminals to gain unauthorized access to systems or accounts.
Learn more about Shadow Credential
Shadow Credentials are unauthorized or unknown accounts within an organization's systems, created by individuals without proper authorization, presenting a security risk.
Learn more about Shadow Credentials
Shadow Data refers to sensitive information that is stored, shared, or transmitted by an organization's employees through unapproved cloud applications without the knowledge or oversight of the IT department.
Learn more about Shadow Data
Shadow IT refers to the use of unauthorized or unapproved software, applications, or devices within an organization without the knowledge of the IT department or in violation of IT policies or protocols.
Learn more about Shadow IT
Shaping refers to bandwidth management technique used to prioritize certain types of network traffic over others to optimize network performance.
Learn more about Shaping
The Shared Responsibility Agreement is a cybersecurity concept where both the cloud service provider and the customer are responsible for securing different aspects of the cloud environment.
Learn more about Shared Responsibility Agreement
A Shared Responsibility Matrix outlines the specific security responsibilities of both a cloud service provider and its users, delineating who is responsible for securing different aspects of the shared IT infrastructure.
Learn more about Shared Responsibility Matrix
Splitting cloud security tasks between the provider (infrastructure) and the user (config/data).
Learn more about Shared Responsibility Model
Shellcode is a small piece of code typically written in low-level machine language that is used to exploit vulnerabilities in software by injecting and executing malicious commands.
Learn more about Shellcode
A bug in Bash that let attackers embed commands in environment variables, threatening millions of Unix-based systems.
Learn more about Shellshock Vulnerability
Incorporating security practices earlier in the development lifecycle to find and fix issues sooner.
Learn more about Shift Left Security
A short-lived credential is a temporary form of authentication that grants access to a system or service for a limited timeframe, enhancing security by reducing the window of opportunity for a potential attacker to misuse stolen credentials.
Learn more about Short-Lived Credential
Shoulder surfing refers to the practice of spying on the information displayed on someone's screen or keypad to obtain sensitive data such as login credentials, PIN codes, or other confidential information.
Learn more about Shoulder Surfing
Show commands are specific commands used in networking and cybersecurity that provide real-time data and information about the status and configuration of network devices and systems for troubleshooting and management purposes.
Learn more about Show Commands
"Show Interface refers to a command in networking devices that displays detailed configuration and status information about a specific network interface."
Learn more about Show Interface
Show IP Route: Command used in networking to display the routing table on a router or network device, showing the paths data packets will take to reach specific destinations.
Learn more about Show IP Route
Displaying the current configuration settings of a network device, such as a router or a switch, in a human-readable format for administration and troubleshooting purposes.
Learn more about Show Running-config
"Show Version" is a command used in networking devices to display information about the hardware, software, and firmware versions running on the device.
Learn more about Show Version
Reading info from indirect cues—like power usage or timing—rather than directly cracking encryption or access controls.
Learn more about Side Channel Attacks
Side loading is the process of installing applications on a device from sources other than the official app store, bypassing the security mechanisms in place to vet and approve the applications.
Learn more about Side Loading
Side-Channel Attack Detection: Process of identifying and preventing attacks that exploit physical implementation characteristics (such as power consumption or electromagnetic emissions) to extract sensitive information from a system.
Learn more about Side-Channel Attack Detection
Side-Loading Protection prevents the installation of apps from unofficial sources on a device to mitigate the risks of malware and unauthorized software on the system.
Learn more about Side-Loading Protection
Systems that analyze security logs.
Learn more about SIEM
SIEM (Security Information and Event Management) is a system that provides real-time analysis of security alerts generated by applications and network hardware.
Learn more about SIEM (Security Information and Event Management)
SIEM Alert Triage is the process of reviewing and prioritizing security alerts generated by a Security Information and Event Management (SIEM) system to determine their relevance and potential impact on the organization's security posture.
Learn more about SIEM Alert Triage
A SIEM Correlation Rule is a condition defined in Security Information and Event Management systems that trigger an alert when specific events occur simultaneously, indicating a potential security threat.
Learn more about SIEM Correlation Rule
SIEM correlation rules are predefined conditions used in Security Information and Event Management (SIEM) systems to identify relationships between security events and generate alerts based on specific patterns or sequences of events.
Learn more about SIEM Correlation Rules
SIEM deployment is the process of implementing and configuring a Security Information and Event Management system to collect, analyze, and manage security events and data across an organization's network and systems.
Learn more about SIEM Deployment
SIEM integration is the process of connecting security information and event management tools with other systems to aggregate and analyze security data for threat detection and response.
Learn more about SIEM Integration
SIEM Rule Optimization refers to the process of enhancing Security Information and Event Management (SIEM) rules to reduce false positives and improve the accuracy of threat detection in a network.
Learn more about SIEM Rule Optimization
A SIEM use case refers to predefined rules or scenarios that help Security Information and Event Management (SIEM) systems identify and react to specific security incidents or threats within an organization's network or information systems.
Learn more about SIEM Use Case
Signal Integrity Monitoring is the process of continuously monitoring the quality of signals transmitted within a network to detect and prevent any potential disruptions or anomalies that may indicate cyber threats or vulnerabilities.
Learn more about Signal Integrity Monitoring
Signal Jamming is a deliberate interference that disrupts wireless communications by emitting radio frequency signals on the same frequency as the targeted device, causing the device to lose connection or function improperly.
Learn more about Signal Jamming
A secure messaging application employing strong end-to-end encryption and privacy safeguards.
Learn more about Signal Messenger
Signal Strength refers to the measurement of the power level of the signal transmitted between network devices, indicating the quality of the wireless connection.
Learn more about Signal Strength
Signature Collision Detection is a method used in intrusion detection systems to identify different attacks sharing similar patterns or signatures.
Learn more about Signature Collision Detection
Signature Detection is a cybersecurity technique that identifies known patterns of malicious code or behavior within network traffic or files by comparing them against a database of predefined signatures.
Learn more about Signature Detection
Signature evasion is a technique used by cyber attackers to modify malicious code or behavior in order to avoid detection by security systems that use signature-based detection methods.
Learn more about Signature Evasion
Signature Management in cybersecurity is the process of creating, updating, and maintaining digital signatures for identifying and detecting malicious code or unauthorized activities in networks and systems.
Learn more about Signature Management
Signature-Based Detection refers to a method of detecting and identifying malware or suspicious activity by comparing it against a database of known signatures or patterns associated with known threats.
Learn more about Signature-Based Detection
A simulated attack is a controlled and strategic exercise that mimics a real cyberattack to assess the security posture of an organization's systems and processes.
Learn more about Simulated Attack
Involves the use of simply one of the three available factors solely to carry out the authentication process being requested.
Learn more about Single factor authentication
Single Logout Service is a mechanism that allows users to log out of multiple applications or services simultaneously through a single action.
Learn more about Single Logout Service
Single Pane of Glass is a unified console or interface that provides visibility and centralized control across an organization's network security infrastructure for effective monitoring and management.
Learn more about Single Pane of Glass
Single Point of Failure is a component within a system whose failure would result in the total failure of the entire system.
Learn more about Single Point of Failure
Single Session Restriction is a security measure that limits a user to having only one active session at a time, preventing multiple simultaneous logins to enhance security and control access.
Learn more about Single Session Restriction
Access multiple systems with one login.
Learn more about Single Sign On
Single Sign-On Federation is a mechanism that allows a user to access multiple applications with one set of login credentials, enabling seamless authentication and authorization across different domains or organizations.
Learn more about Single Sign-On Federation
Site Reliability Engineering (SRE) is a discipline that incorporates aspects of software engineering and applies them to infrastructure and operations problems, focusing on creating sustainable systems and reducing toil through automation and software engineering practices.
Learn more about Site Reliability Engineering
Site Survey is a comprehensive assessment of a physical location's security measures, vulnerabilities, and potential risks to determine the adequacy of existing security controls and the need for additional safeguards.
Learn more about Site Survey
Site-to-Site VPN is a type of VPN connection that allows secure communication between two or more geographically separated networks over the public internet.
Learn more about Site-to-Site VPN
Situational Awareness in cybersecurity is the perception and understanding of security events and risks in real-time within an information system or network environment to facilitate effective decision-making and responses to potential threats.
Learn more about Situational Awareness
SLA compliance refers to the adherence to the terms and conditions outlined in a Service Level Agreement, ensuring that service providers meet their contractual obligations related to performance, availability, and other specified metrics.
Learn more about SLA Compliance
SLA enforcement is the process of ensuring that service level agreements (SLAs) are adhered to by monitoring, measuring, and enforcing the specified obligations and performance metrics between the service provider and customer.
Learn more about SLA Enforcement
SLA Monitor refers to a system that tracks and measures the performance of service level agreements (SLAs) to ensure that agreed-upon standards are being met by monitoring key metrics such as availability, response time, and uptime.
Learn more about SLA Monitor
SLA Route Tracking is a method used to monitor the network path that data takes to ensure it complies with service level agreements in terms of performance and latency.
Learn more about SLA Route Tracking
SLA threshold is the maximum acceptable limit for service level agreements (SLAs) that must be met to ensure compliance with performance targets.
Learn more about SLA Threshold
SLA tracking refers to the process of monitoring, measuring, and ensuring compliance with Service Level Agreements between a service provider and a customer to meet specified performance targets and obligations.
Learn more about SLA Tracking
SLA violation occurs when a service provider fails to meet the agreed-upon terms and conditions outlined in the Service Level Agreement (SLA) with the client, which can result in penalties or other consequences.
Learn more about SLA Violation
Smart Access Control uses sophisticated technologies like biometrics and behavioral analytics to manage permissions and securely control user access to resources in a network.
Learn more about Smart Access Control
Smart Contract Audit is a process of reviewing and assessing the code of a smart contract to identify potential security vulnerabilities, coding errors, and compliance issues.
Learn more about Smart Contract Audit
Reviewing and testing blockchain code to prevent or detect bugs and logic flaws that can cause major financial losses.
Learn more about Smart Contract Security
Smart contract vulnerability refers to weaknesses in the code of a smart contract that could potentially be exploited by attackers to manipulate the contract's behavior or steal assets stored within it.
Learn more about Smart Contract Vulnerability
Smart Device Security refers to the protection of internet-connected devices, such as smartphones, tablets, smart TVs, and IoT devices, from cyber threats through the implementation of security measures like encryption, authentication, and regular software updates.
Learn more about Smart Device Security
A smart token is a physical device that securely stores cryptographic keys and can be used for authentication and access control.
Learn more about Smart Token
Smartcard Authentication is a method of validating a user's identity by requiring the use of a cryptographic smartcard, which stores unique credentials that must be presented to access a system or network.
Learn more about Smartcard Authentication
"SMB Security refers to securing Small and Medium-sized Businesses from cyber threats through the implementation of appropriate security measures and protocols."
Learn more about SMB Security
ICMP Echo Request sent to the network broadcast address of a spoofed victim causing all nodes to respond to the victim with an Echo Reply.
Learn more about Smurf
A Smurf Attack is a type of distributed denial-of-service (DDoS) attack where an attacker sends Internet Control Message Protocol (ICMP) echo requests to a network broadcast address using a spoofed source IP address, causing all hosts on the network to respond, overwhelming the targeted network.
Learn more about Smurf Attack
SNMP (Simple Network Management Protocol) is a protocol used for network management that allows monitoring and control of network devices from a centralized location.
Learn more about SNMP
An SNMP Trap is a type of alert or notification that an SNMP agent sends to a network management system when a specific event occurs, such as a security breach or system failure.
Learn more about SNMP Trap
SNMPv1 (Simple Network Management Protocol version 1) is a protocol used for monitoring and managing network devices within an IP network.
Learn more about SNMPv1
SNMPv2c is a protocol used for network management that allows devices to monitor, control, and gather information from network equipment by authenticating requests using a community string.
Learn more about SNMPv2c
SNMPv3 (Simple Network Management Protocol version 3) is a secure network protocol that provides encryption and authentication features to ensure the confidentiality and integrity of network management communications.
Learn more about SNMPv3
Snort Rules are customizable text-based definitions that help the Snort intrusion detection system identify and alert on malicious network traffic patterns.
Learn more about Snort Rules
Snowflake Security refers to a security model where each individual data element has its own unique set of access controls, ensuring granular protection across a network or system.
Learn more about Snowflake Security
Signal-to-Noise Ratio (SNR) is a measure used in cybersecurity to indicate the ratio of useful signal to unwanted noise in a communication channel, with higher SNR values indicating better signal quality.
Learn more about SNR
Automated workflows that unify detection, investigation, and response steps across tools, speeding up incident resolution.
Learn more about SOAR Playbooks
SOC 2 (System and Organization Controls 2): A framework for managing and securing sensitive data, demonstrating that a company's systems are designed to keep data secure and that they are operating effectively.
Learn more about SOC 2
Adhering to the Service Organization Control 2 standard covering security, availability, processing integrity, confidentiality, and privacy.
Learn more about SOC 2 Compliance
Preparation of a Security Operations Center (SOC) to undergo an audit and demonstrate compliance with relevant standards and regulations.
Learn more about SOC Audit Readiness
Social engineering is a deceptive technique used by attackers to manipulate individuals into revealing sensitive information or performing actions that compromise security by exploiting human psychology rather than technical vulnerabilities.
Learn more about Social Engineering
Social Engineering Awareness: The ability to recognize and defend against manipulation techniques used by attackers to deceive individuals into revealing confidential information or taking harmful actions.
Learn more about Social Engineering Awareness
Social Engineering Resistance is the ability of individuals or organizations to recognize, resist, and mitigate manipulative tactics used by threat actors to deceive them into disclosing sensitive information or taking harmful actions.
Learn more about Social Engineering Resistance
Social Engineering Simulation is a controlled exercise that mimics real-world social engineering attacks to assess an organization's susceptibility to manipulation and unauthorized access by cybercriminals.
Learn more about Social Engineering Simulation
Social Media Policy is a set of guidelines that outline acceptable employee behavior and use of social media within an organization to mitigate risks and maintain cybersecurity.
Learn more about Social Media Policy
The level of confidence that software is free from vulnerabilities either intentionally designed into the software or accidentally inserted at any time during its lifecycle and that it functions in the intended manner.
Learn more about Software assurance
Software Assurance Maturity Model (SAMM) is a framework for organizations to assess and improve the maturity of their software security practices.
Learn more about Software Assurance Maturity Model
A Software Bill of Materials (SBOM) is a list of components in a software system, including libraries, frameworks, and modules, to help track and manage potential vulnerabilities and dependencies.
Learn more about Software Bill of Materials
An inventory listing all components, libraries, and modules in a software application to identify vulnerabilities and manage updates.
Learn more about Software Bill of Materials SBOM
Identifying and managing open-source or third-party components in software to detect known vulnerabilities and licensing issues.
Learn more about Software Composition Analysis SCA
Software Composition Tooling refers to tools used to identify, analyze, and manage third-party open-source components within software applications to detect vulnerabilities and ensure security.
Learn more about Software Composition Tooling
Software Configuration Management is the process of systematically managing changes to the configuration of software systems, ensuring consistency, traceability, and control throughout the software development lifecycle.
Learn more about Software Configuration Management
Network management using software control
Learn more about Software Defined Networks SDNS
Software Defined Perimeter (SDP) is a security framework that dynamically creates virtual perimeters around specific resources to restrict access based on identity and device trust.
Learn more about Software Defined Perimeter
A security model that dynamically creates one-to-one network connections between users and the specific resources they access, hiding infrastructure from unauthorized view.
Learn more about Software Defined Perimeter SDP
Is an extension of the SDN practices to connect to entities spread across the internet to support WAN architecture especially related to cloud migration.
Learn more about Software Defined Wide Area Network SD WAN
Software Dependency Management involves identifying, tracking, and managing the dependencies of software components within a system to ensure security and reliability.
Learn more about Software Dependency Management
Software Image Management is the process of creating, storing, and updating images of software configurations to ensure consistency and security across multiple systems.
Learn more about Software Image Management
Software Integrity refers to the assurance that software is secure, accurate, and reliable, by protecting it from unauthorized access, tampering, or modification throughout its lifecycle.
Learn more about Software Integrity
Software Inventory refers to the detailed list of software applications installed on a network or computer system, including version numbers, license information, and updates.
Learn more about Software Inventory
Software Inventory Management involves tracking and managing all software applications deployed within an organization to ensure proper licensing, version control, and security compliance.
Learn more about Software Inventory Management
Software License Compliance means adhering to the terms and conditions specified in software licenses to legally use the software within an organization.
Learn more about Software License Compliance
Software Patch Automation is the process of automatically applying updates and fixes to software programs in order to remediate vulnerabilities and ensure system security.
Learn more about Software Patch Automation
Software patch validation is the process of confirming that a software update or patch has been applied correctly and effectively in order to fix vulnerabilities and improve system security.
Learn more about Software Patch Validation
Software Risk Scoring is the process of quantifying the level of risk associated with a software application based on factors such as vulnerabilities, threats, and potential impact.
Learn more about Software Risk Scoring
Software Supply Chain refers to the process of acquiring, developing, and distributing software, including the dependencies and vendors involved, to ensure the integrity and security of the software.
Learn more about Software Supply Chain
A Software Supply Chain Attack is a cyberattack that infiltrates a target system through vulnerabilities in the software supply chain, allowing malicious actors to compromise software before it reaches end users.
Learn more about Software Supply Chain Attack
Software tampering refers to the unauthorized modification of software or its components, often done by attackers to introduce vulnerabilities, malicious code, or to bypass security controls.
Learn more about Software Tampering
Software Tampering Detection involves the detection of unauthorized modifications to software code or applications in order to prevent security breaches or data manipulation.
Learn more about Software Tampering Detection
Software Vulnerability Exploits are techniques used by malicious actors to take advantage of weaknesses or flaws in software programs to gain unauthorized access or disrupt normal operations.
Learn more about Software Vulnerability Exploits
Separates network systems into three components raw data how the data is sent and what purpose the data serves. This involves a focus on data control and application management functions or planes.
Learn more about Software-defined networks SDNs
Software-defined Security Policy is a dynamic approach to managing, configuring, and enforcing security policies through software-based controls instead of traditional hardware-based methods.
Learn more about Software-defined Security Policy
Source Code Escrow is a legal agreement that allows a third party to hold and release the source code of a software application to the customer in case the software vendor goes out of business or fails to maintain the software.
Learn more about Source Code Escrow
Source Code Leak Prevention refers to the practices and tools implemented to safeguard proprietary source code from unauthorized access, disclosure, or theft.
Learn more about Source Code Leak Prevention
Unsolicited bulk messages sent over email or other communication channels, often containing advertisements, malicious links, or fraudulent content.
Learn more about Spam
Spam Campaign Attribution is the process of identifying and assigning responsibility to the individuals or groups behind a specific spam email campaign.
Learn more about Spam Campaign Attribution
Spam filtering is a process that identifies and removes unsolicited, unwanted, and potentially harmful emails from reaching users' inboxes by using algorithms and rules to differentiate between legitimate and spam emails.
Learn more about Spam Filtering
Spam intelligence refers to the practice of analyzing and studying patterns and characteristics of spam to enhance spam filtering techniques and prevent unwanted emails from reaching users' inboxes.
Learn more about Spam Intelligence
Spam Prevention refers to the practice of employing filters and algorithms to mitigate the influx of unsolicited and irrelevant email messages or posts, reducing the risk of scams, phishing attacks, and malware distribution.
Learn more about Spam Prevention
Spambot detection is the process of identifying and blocking automated programs designed to send unsolicited and often malicious emails.
Learn more about Spambot Detection
Spamtrap System is a tool used to identify and collect unsolicited spam emails from illegitimate senders by providing decoy email addresses, helping organizations prevent unwanted emails from reaching genuine recipients.
Learn more about Spamtrap System
SPAN (Switched Port Analyzer) is a feature on network switches that copies and forwards network packets from one port to another for the purpose of network traffic analysis and monitoring.
Learn more about SPAN
SPAN (Switched Port Analyzer) is a feature on network switches that enables the monitoring of network traffic by copying packets from one or more switch ports to another designated port for analysis.
Learn more about SPAN (Switched Port Analyzer)
Spanning Tree Protocol (STP) is a network protocol that prevents loops in Ethernet networks by dynamically disabling links to ensure a loop-free topology.
Learn more about Spanning Tree Protocol (STP)
Targeted phishing attack
Learn more about Spear Phishing
Spectrum Analysis is the process of evaluating and monitoring the frequency distribution of data transmissions in a network to identify and mitigate potential security threats and vulnerabilities.
Learn more about Spectrum Analysis
Speed mismatch refers to a discrepancy in data transfer rates between connected network devices, which can lead to inefficiencies or communication failures.
Learn more about Speed Mismatch
SPF (Sender Policy Framework) is an email authentication protocol that helps identify which mail servers are authorized to send emails on behalf of a specific domain.
Learn more about SPF
SPF Algorithm is a cryptographic algorithm used for Secure Password-Based Encryption, which enhances the security of password-based authentication systems by protecting user passwords from unauthorized access or theft.
Learn more about SPF Algorithm
Split Horizon is a technique used in networking to prevent routing loops by not advertising a route back out the same interface it was received on.
Learn more about Split Horizon
Split tunneling is a networking configuration where only part of the traffic goes through the VPN while the rest directly accesses the internet, potentially posing security risks by bypassing VPN protection.
Learn more about Split Tunneling
Spoofed Caller ID is a technique where a threat actor disguises their identity by falsifying the phone number displayed on the recipient's caller ID to deceive them into answering the call.
Learn more about Spoofed Caller ID
Spoofed Domain Defense is a cybersecurity measure used to detect and mitigate the use of fake or manipulated domains in phishing attacks by implementing validation mechanisms such as Domain-based Message Authentication, Reporting, and Conformance (DMARC).
Learn more about Spoofed Domain Defense
Spoofed Email Header: Falsification of email header information to deceive recipients about the message's sender or origin.
Learn more about Spoofed Email Header
A spoofed SSL certificate is a fraudulent digital certificate that impersonates a legitimate website's certificate to deceive users into thinking they are on a secure and trustworthy site.
Learn more about Spoofed SSL Certificate
Spoofing is a cybersecurity attack where a malicious actor impersonates a legitimate user or system to gain unauthorized access to sensitive information or resources.
Learn more about Spoofing
Spoofing Attack is a cyber attack where a malicious actor impersonates a trusted entity by falsifying data to gain unauthorized access to systems or steal sensitive information.
Learn more about Spoofing Attack
Spyware is malicious software that infiltrates devices without user consent to secretly monitor activities, collect sensitive information, and potentially take control of systems, often for financial gain, identity theft, or surveillance purposes.
Learn more about Spyware
A spyware containment strategy is a set of measures and protocols designed to detect, isolate, and eliminate spyware from an organization's network or devices to prevent data breaches and privacy violations.
Learn more about Spyware Containment Strategy
Spyware detection refers to the process of identifying and removing malicious software designed to secretly gather information from a device without the user's knowledge.
Learn more about Spyware Detection
A spyware removal tool is a software application designed to detect and remove malicious software that covertly gathers user information without their consent.
Learn more about Spyware Removal Tool
SQL injection is a code injection technique that exploits vulnerabilities in database-driven applications by inserting malicious SQL statements into entry fields, tricking the system into executing unintended commands that can allow attackers to bypass authentication, access, modify, or delete data, compromising the database and potentially the entire system.
Learn more about SQL Injection
SSH (Secure Shell) is a cryptographic network protocol used to securely communicate and remotely access systems over an unsecured network.
Learn more about SSH
A SSH Bastion Host is a specialized server positioned on a network perimeter to securely manage access to internal systems, controlling and auditing remote connections using the Secure Shell (SSH) protocol.
Learn more about SSH Bastion Host
An SSH key is a cryptographic key pair used in Secure Shell (SSH) protocol for secure authentication and encrypted communication between networked computers.
Learn more about SSH Key
SSH Key Rotation is the process of regularly updating cryptographic keys used for SSH authentication to enhance security by reducing the risk of compromised keys being exploited for unauthorized access.
Learn more about SSH Key Rotation
SSID, or Service Set Identifier, is a unique name that identifies a specific wireless network.
Learn more about SSID
SSL certificate pinning is a security practice used to ensure that a client only accepts a predefined cryptographic public key for a specific domain, helping to prevent various types of attacks.
Learn more about SSL Certificate Pinning
SSL Decryption Policy refers to the guidelines and rules that dictate how Secure Socket Layer (SSL) traffic should be decrypted and inspected within an organization's network to detect and prevent security threats.
Learn more about SSL Decryption Policy
SSL Inspection is the process of intercepting and examining Secure Sockets Layer (SSL) encrypted traffic to detect and prevent malicious activity within the encrypted data streams.
Learn more about SSL Inspection
SSL Tunnel Detection is the process of identifying and monitoring encrypted Secure Sockets Layer (SSL) traffic to detect unauthorized tunnels or covert channels within the network that may be used for malicious activities.
Learn more about SSL Tunnel Detection
SSL VPN (Secure Sockets Layer Virtual Private Network) is a technology that allows users to securely access a private network and its resources through encrypted connections over the internet.
Learn more about SSL VPN
SSL/TLS (Secure Socket Layer/Transport Layer Security) is a cryptographic protocol that provides secure communication over a computer network by encrypting data transmitted between two parties.
Learn more about SSL/TLS
Source Specific Multicast (SSM) is a method in multicast IP communication where data is sent from a specific source to a specific group of recipients, enhancing network efficiency and security by reducing unnecessary traffic.
Learn more about SSM (Source Specific Multicast)
SSO Misconfiguration: Improper setup or flawed configuration of Single Sign-On (SSO) authentication, potentially leading to unauthorized access and security vulnerabilities in a system or application.
Learn more about SSO Misconfiguration
SSRF Defense is a cybersecurity practice that involves implementing measures to prevent Server-Side Request Forgery, a vulnerability where attackers can manipulate a web application to access internal resources or perform actions on behalf of the server.
Learn more about SSRF Defense
A stack canary is a security mechanism that helps prevent buffer overflow attacks by placing a random value before the function's return address on the stack to detect and prevent overwrite attempts.
Learn more about Stack Canary
StackPower is a technology that allows multiple network switches to share power supplies, increasing availability and redundancy in a network infrastructure.
Learn more about StackPower
StackWise is a Cisco technology that allows multiple switches to operate as a single unified system with a single IP address for simplified management and increased resiliency in network environments.
Learn more about StackWise
Stakeholder Risk Tolerance refers to the level of risk that an individual or entity is willing to accept in the pursuit of their objectives or goals within an organization's risk management framework.
Learn more about Stakeholder Risk Tolerance
A Standard Operating Procedure (SOP) in cybersecurity is a detailed set of step-by-step instructions implemented by organizations to ensure consistent and standardized responses to security incidents and operational processes.
Learn more about Standard Operating Procedure
Specific mandates explicitly stating expectations of performance or conformance.
Learn more about Standards
Standards compliance in cybersecurity refers to meeting the requirements and guidelines set forth by regulations, laws, or industry standards to ensure the security and privacy of data and systems.
Learn more about Standards Compliance
A standby router is a redundant router device that automatically takes over network traffic processing if the primary router fails, providing continuous network operation and resilience against disruptions.
Learn more about Standby Router
Stateful Failover is a method used in networking and cybersecurity where a secondary system takes over network traffic processing without losing active connections or session data from the primary system in case of failure.
Learn more about Stateful Failover
Stateful Firewall is a security system that monitors the state of active connections and enforces predefined rules to evaluate and control incoming and outgoing network traffic based on context and characteristics such as port, protocol, and source/destination IP addresses.
Learn more about Stateful Firewall
Stateful Switchover (SSO) is a network redundancy technique that allows a backup device to take over seamlessly with synchronized state information when a primary device fails.
Learn more about Stateful Switchover (SSO)
Stateless Firewall: A type of firewall that filters packets based solely on predetermined criteria such as source and destination addresses without keeping track of the state of active connections.
Learn more about Stateless Firewall
This criterion requires sufficient test cases for each program statement to be executed at least once however its achievement is insufficient to provide confidence in a software products behavior.
Learn more about Statement coverage
Static Application Security Testing (SAST) is a method of detecting vulnerabilities in applications by analyzing its source code, byte code, or binary code early in the development process.
Learn more about Static Application Security Testing
Static Credential Detection is the process of identifying and flagging hardcoded, unchanging credentials within software code or configuration files that can potentially lead to security vulnerabilities.
Learn more about Static Credential Detection
Static DNS is a type of Domain Name System configuration that involves manually assigning specific IP addresses to domain names, as opposed to dynamically retrieving this information from a DNS server.
Learn more about Static DNS
A Static IP Address is a fixed IP address assigned to a device or server that remains consistent and is not dynamically assigned by a network's DHCP server.
Learn more about Static IP Address
A static MAC entry is a manual entry in a switch's MAC address table that associates a specific MAC address with a port, preventing unauthorized devices from connecting to that port.
Learn more about Static MAC Entry
Static routing is a routing method where network administrators manually configure routing tables in network devices to determine the paths data packets should take within a network.
Learn more about Static Routing
Static Secrets Detection is a cybersecurity technique used to identify hardcoded or stored sensitive information within applications or devices during code analysis or scanning processes.
Learn more about Static Secrets Detection
Analysis of the application source code for finding vulnerabilities without executing the application.
Learn more about Static source code analysis SAST
Stealth Malware is a type of malicious software designed to evade detection by antivirus programs and other security measures, allowing it to operate on a system without being discovered.
Learn more about Stealth Malware
Stealth Persistence refers to malicious software that is designed to maintain access or control over a compromised system while avoiding detection by traditional security measures.
Learn more about Stealth Persistence
Hiding something within something else or data hidden within other data.
Learn more about Steganography
A steganography tool is a software application used to hide secret messages or data within seemingly innocuous files or communications to avoid detection.
Learn more about Steganography Tool
A Sticky MAC is a security feature used in network access control to bind a MAC address to a specific network port, preventing unauthorized devices from connecting.
Learn more about Sticky MAC
Standards for structuring and exchanging cyber threat intelligence data, enabling interoperability across platforms.
Learn more about STIX TAXII
Stolen Credential Monitoring is the practice of proactively monitoring for compromised login credentials to prevent unauthorized access to systems and data.
Learn more about Stolen Credential Monitoring
Storage encryption is the process of converting data stored in media into a secure format using algorithms to prevent unauthorized access.
Learn more about Storage Encryption
A Storage Policy is a set of rules and guidelines that dictate how data is stored, protected, and managed throughout its lifecycle within an organization's storage infrastructure.
Learn more about Storage Policy
Storm control is a network security feature that monitors and regulates the level of broadcast, multicast, or unknown unicast traffic to prevent network disruptions caused by excessive traffic levels.
Learn more about Storm Control
STP (Spanning Tree Protocol) Mode is a feature that helps prevent network loops by designating one switch as the root bridge and blocking redundant paths in a network topology.
Learn more about STP Mode
STP Port Roles refer to the designated functions a port can have in a network running the Spanning Tree Protocol, such as Root, Designated, or Blocking, to prevent loops and ensure path redundancy.
Learn more about STP Port Roles
STP Port States refer to the different operational states of ports in a network switch within the Spanning Tree Protocol (STP), including blocking, listening, learning, forwarding, and disabled.
Learn more about STP Port States
STP Root Bridge is the bridge in a Spanning Tree Protocol (STP) network that serves as the reference point for determining the shortest path to all other bridges in the network.
Learn more about STP Root Bridge
STP TCN (Spanning Tree Protocol Topology Change Notification) is a message sent by a switch to notify other switches in a network of a change in the network topology, helping to avoid network loops.
Learn more about STP TCN
STP timers are configuration settings in Spanning Tree Protocol that determine the duration for various operations such as BPDU transmission and convergence in a network.
Learn more about STP Timers
Strategic Alignment in cybersecurity is the process of ensuring that an organization's cybersecurity objectives and initiatives are in sync with its overall business goals and strategies.
Learn more about Strategic Alignment
Strategic Threat Intelligence is the proactive, data-driven analysis of potential cyber threats to provide organizations with insight into evolving risks and enable informed decision-making to prevent, detect, and respond to cyber threats effectively.
Learn more about Strategic Threat Intelligence
When a cryptosystem performs its encryption on a bit-by-bit basis.
Learn more about Stream cipher
RAID technique writing a data set across multiple drives.
Learn more about Striping
Strong Authentication refers to a method that requires the use of multiple factors to verify the identity of a user, typically combining something the user knows (password), something the user has (smart card), and something the user is (biometric).
Learn more about Strong Authentication
Structured Threat Analysis is a methodology that involves systematically identifying and prioritizing potential cybersecurity threats based on their feasibility and potential impact on an organization's assets.
Learn more about Structured Threat Analysis
A Stub Router is a router in a network topology that only has a single route to a specific destination and lacks information about other routes in the network.
Learn more about Stub Router
Subdomain takeover prevention involves monitoring DNS records, verifying ownership, and promptly removing unused subdomains to mitigate the risk of malicious actors taking control of them for exploitation.
Learn more about Subdomain Takeover Prevention
Subnet isolation is a network security practice that involves separating subnetworks to restrict communication between them, preventing unauthorized access and enhancing overall network security.
Learn more about Subnet Isolation
Subnetting is the process of dividing a large network into smaller subnetworks for better performance and security, by creating logical divisions within an IP network.
Learn more about Subnetting
The process of exchanging one letter or bit for another.
Learn more about Substitution
Summarization is a process in network security where multiple IP addresses are condensed into a smaller range to improve routing efficiency and reduce the size of routing tables.
Learn more about Summarization
Superuser Privilege Restriction limits the access rights of a system's administrator account to prevent unauthorized or risky activities that could compromise security.
Learn more about Superuser Privilege Restriction
Supervisory Control and Data Acquisition (SCADA) is a type of control system that manages and supervises industrial processes, allowing for real-time data acquisition, control, and monitoring of critical infrastructure.
Learn more about Supervisory Control and Data Acquisition
A supplicant is a client device on a network that requests access to the network and must authenticate itself to gain permissions and access resources.
Learn more about Supplicant
Supply Chain Assessment is the process of evaluating and managing risks within the supply chain to ensure the security and integrity of products and services from third-party vendors or partners.
Learn more about Supply Chain Assessment
An attack aimed at compromising a vendor, partner, or external service to infiltrate a target’s network or systems indirectly.
Learn more about Supply Chain Attack
Supply Chain Mapping is the process of identifying, documenting, and assessing all vendors, suppliers, and third-party relationships within an organization's supply chain to understand potential cybersecurity risks and vulnerabilities.
Learn more about Supply Chain Mapping
Supply Chain Resilience refers to an organization's ability to anticipate, prepare for, respond to, and recover from disruptions in the supply chain to maintain business continuity and minimize negative impacts.
Learn more about Supply Chain Resilience
Supply Chain Risk Management is the process of identifying, assessing, and mitigating risks associated with suppliers, vendors, and partners to ensure the integrity and security of the supply chain.
Learn more about Supply Chain Risk Management
Supply Chain Vulnerability refers to the potential weaknesses and risks present within the interconnected network of suppliers, vendors, and partners that can be exploited to compromise the integrity, confidentiality, or availability of an organization's assets or operations.
Learn more about Supply Chain Vulnerability
Surface Area Reduction in cybersecurity refers to minimizing the number of entry points and exposure areas in a network or system to reduce vulnerability to cyber attacks.
Learn more about Surface Area Reduction
Surface Reduction involves minimizing the attack surface of a system by reducing the number of entry points that could potentially be exploited by cyber attackers.
Learn more about Surface Reduction
Suricata is an open-source Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) that monitors network traffic for malicious activity and can prevent potentially harmful traffic from reaching its intended target.
Learn more about Suricata
Surveillance Detection is the process of identifying and thwarting efforts to monitor or gather information covertly by potential adversaries or threat actors.
Learn more about Surveillance Detection
Suspicious Domain Detection is the process of identifying and flagging domain names that exhibit characteristics indicative of malicious intent or fraudulent activity, often using techniques such as domain reputation analysis and machine learning algorithms.
Learn more about Suspicious Domain Detection
A Suspicious Login Pattern refers to abnormal or unusual login behavior that may indicate unauthorized access or a potential security breach within a system or network.
Learn more about Suspicious Login Pattern
A Switch Virtual Interface (SVI) is a virtual interface on a layer 3 switch that enables routing and communication between VLANs.
Learn more about SVIs (Switch Virtual Interface)
A swimlane diagram is a visual representation that depicts responsibilities and interactions between different entities or departments in a process, often used to illustrate workflows in incident response or security operations.
Learn more about Swimlane Diagram
A switch is a networking device that forwards data packets between devices on a local area network (LAN) based on the Media Access Control (MAC) addresses in the packets.
Learn more about Switch
Operate at Layer 2. A switch establishes a collision domain per port.
Learn more about Switches
Swivel Authentication is a multi-factor authentication method that dynamically changes the factors required for access based on risk assessment, enhancing security by adapting protection to the situation.
Learn more about Swivel Authentication
SXP (Security Group Tag eXchange Protocol) is a protocol used in network security to exchange tagging information between network access control and policy enforcement systems to help enforce security policies.
Learn more about SXP (Security Group Tag eXchange Protocol)
Symantec Endpoint Protection is a comprehensive security software that combines antivirus, firewall, intrusion prevention, and other advanced features to protect endpoints like computers and servers from cybersecurity threats.
Learn more about Symantec Endpoint Protection
Operate with a single cryptographic key that is used for both encryption and decryption of the message.
Learn more about Symmetric algorithm
Symmetric Key: A cryptographic key used for both encryption and decryption processes in symmetric encryption algorithms, where the same key is shared between parties for secure communication.
Learn more about Symmetric Key
A SYN flood is a type of DDoS attack where an attacker sends a high volume of TCP connection requests to overwhelm the target server, preventing legitimate connections.
Learn more about SYN Flood
Synthetic Identity Detection is the process of identifying and preventing fraud where attackers combine real and fake information to create a new false identity for malicious purposes.
Learn more about Synthetic Identity Detection
Synthetic login is a type of cyber attack where hackers use stolen or fabricated credentials to gain unauthorized access to a system or network.
Learn more about Synthetic Login
Involves having external agents run scripted transactions against a web application.
Learn more about Synthetic performance monitoring
Synthetic Threat Generation: Simulation or creation of artificial cyber threats to evaluate the effectiveness of security controls and response mechanisms in a controlled environment.
Learn more about Synthetic Threat Generation
Syslog is a standard for message logging where network devices and software applications generate and send log messages to a centralized syslog server.
Learn more about Syslog
A Syslog Server is a centralized log management system that collects, processes, and stores log messages from various sources in a network for security monitoring, analysis, and troubleshooting purposes.
Learn more about Syslog Server
An organized assembly of resources and procedures united and regulated by interaction or interdependence to accomplish a set of specific functions.
Learn more about System
System Access Review is the process of evaluating and verifying individuals' access rights to information systems, ensuring that access is appropriate and in line with security policies and requirements.
Learn more about System Access Review
System Anomaly Detection is the process of identifying deviations from normal behavior or patterns within a network or system that may indicate potential security threats or breaches.
Learn more about System Anomaly Detection
System Availability refers to the proportion of time that a system or service is operational and accessible for use, typically expressed as a percentage, such as 99.9% uptime.
Learn more about System Availability
System Boot Integrity is the assurance that the system boots up securely without any unauthorized changes or malicious software modifications.
Learn more about System Boot Integrity
System Classification refers to the process of categorizing information systems based on the data they store and process, to determine the appropriate level of security controls needed to protect them.
Learn more about System Classification
System Configuration Baseline refers to the established standard set of configurations for hardware, software, and network settings that serve as a reference point to monitor, manage, and secure systems effectively.
Learn more about System Configuration Baseline
System Control Audit is the process of assessing and evaluating the effectiveness of an organization's system controls to ensure compliance with established security policies and regulatory requirements.
Learn more about System Control Audit
System Development Environment refers to a designated space where software developers can create, test, and modify programs and applications before deploying them into the production environment.
Learn more about System Development Environment
A structured project management methodology that divides information system development into phases such as initiation development implementation testing and disposal.
Learn more about System Development Life Cycle SDLC
System Development Lifecycle (SDLC) is a structured process used in software development that outlines tasks and activities required for planning, designing, testing, deploying, and maintaining a secure information system.
Learn more about System Development Lifecycle
System hardening refers to the process of securing a computer system by reducing its attack surface through the implementation of security controls such as disabling unnecessary services, removing unnecessary software, and applying security patches.
Learn more about System Hardening
System Hardening Baseline is a set of security configurations and controls established as the foundation to reduce vulnerabilities and enhance the overall security posture of a system.
Learn more about System Hardening Baseline
A System Hardening Checklist is a comprehensive list of security measures and configurations that need to be implemented on a system to reduce its vulnerability to cyberattacks and enhance its overall security posture.
Learn more about System Hardening Checklist
System High Security Mode restricts access to only authorized users and provides the highest levels of confidentiality, integrity, and availability for the system and its data.
Learn more about System High Security Mode
System Integrity Check is a process that verifies the consistency and correctness of a system's configuration, files, and software to ensure they have not been tampered with.
Learn more about System Integrity Check
A System Inventory Tool is a software application that automatically collects and tracks information about all hardware and software assets within an organization's network for management and security purposes.
Learn more about System Inventory Tool
System Log Audit is the process of reviewing and analyzing log files generated by computer systems to identify and investigate security incidents, unauthorized access, or operational issues.
Learn more about System Log Audit
System log integrity refers to ensuring that the logs generated by a system have not been tampered with or altered in any way, maintaining their accuracy and reliability for audit and forensic purposes.
Learn more about System Log Integrity
System Misconfiguration Detection is the process of identifying and rectifying improper settings or configurations within computer systems to prevent vulnerabilities and security breaches.
Learn more about System Misconfiguration Detection
System of Record refers to a centralized information system that serves as the authoritative source for a particular data element within an organization.
Learn more about System of Record
System Ownership Verification is the process of confirming who is responsible for a particular information system in an organization, typically through documentation, authorization, and accountability mechanisms.
Learn more about System Ownership Verification
System Recovery Procedure refers to documented steps and processes for restoring a system to a previous operational state after a disruption, typically caused by a cyber incident or data loss.
Learn more about System Recovery Procedure
System Security Engineering is the discipline focused on designing and implementing security controls and measures within a system to protect against potential cybersecurity threats and vulnerabilities.
Learn more about System Security Engineering
System Service Validation is the process of verifying that the services running on a system are authentic, up-to-date, and secure.
Learn more about System Service Validation
System-Specific Policy is a set of rules and guidelines established to govern the secure configuration, operation, and management of a specific computer system within an organization.
Learn more about System-Specific Policy
An interdisciplinary approach to designing and building trustworthy computer systems using engineering principles.
Learn more about Systems Security Engineering
Tabletop Attack Simulation is a role-playing exercise where participants simulate cyberattacks to assess an organization's readiness and response capabilities to potential security incidents.
Learn more about Tabletop Attack Simulation
Tabletop Exercise is a simulated scenario used to practice an organization's response to a cybersecurity incident in a non-disruptive environment.
Learn more about Tabletop Exercise
TACACS+ (Terminal Access Controller Access-Control System Plus) is a security protocol that provides centralized access control for network devices by separating authentication, authorization, and accounting.
Learn more about TACACS+
Tactical Threat Intelligence is the analysis of real-time threats and vulnerabilities to identify and respond to cybersecurity incidents efficiently.
Learn more about Tactical Threat Intelligence
Tagging routes refers to the process of labeling or marking individual network paths with specific attributes or identifiers to help manage and control traffic flow in a network security context.
Learn more about Tagging Routes
Tail Drop is a congestion control mechanism in networking where incoming packets are dropped when the queue is full, helping to prevent buffer overflow and maintain network stability.
Learn more about Tail Drop
A method of unauthorized access to a facility by following an authorized person through a secure entrance.
Learn more about Tailgating
Tamper Detection System detects unauthorized physical access to a device or system by monitoring and alerting upon any tampering attempt.
Learn more about Tamper Detection System
Tamper evidence refers to security measures in place to detect unauthorized access, alteration, or manipulation of data, systems, or physical devices by leaving visible signs of tampering.
Learn more about Tamper Evidence
Tamper Evident Logging is a security measure that ensures logs cannot be altered without detection, providing integrity and authenticity of the logged information.
Learn more about Tamper Evident Logging
Tamper Protection is a security feature that prevents unauthorized changes or tampering with system settings, files, and processes to protect against malware and other malicious activities.
Learn more about Tamper Protection
Tamper resistance is a security feature that protects hardware or software from unauthorized modifications or access attempts.
Learn more about Tamper Resistance
Tamper-Proof Storage is a secure storage system that is resistant to unauthorized alterations or modifications, ensuring data integrity and preventing unauthorized access.
Learn more about Tamper-Proof Storage
The deliberate altering of data or a system to cause harm or gain unauthorized access.
Learn more about Tampering
Tap Mode is a network traffic monitoring configuration that allows a network security device to monitor and analyze traffic passing between network devices without actively participating in the network communication.
Learn more about Tap Mode
In security assessment terminology the system hardware product software or module being evaluated for security certification.
Learn more about Target of Evaluation TOE
A targeted attack is a cyberattack that is specifically aimed at a particular individual, organization, or system to gain unauthorized access or steal sensitive information.
Learn more about Targeted Attack
A Targeted Threat is a type of cybersecurity attack specifically aimed at a particular individual, organization, or industry, using tailored techniques to achieve a specific objective such as data theft, espionage, or disruption.
Learn more about Targeted Threat
TCL Scripting is a scripting language used for configuring network devices and applications, often employed in cybersecurity for automation and customizable functionality.
Learn more about TCL Scripting
TCN (Topology Change Notification) is a message in Spanning Tree Protocol used to inform network devices about changes in the network topology, prompting them to update their forwarding tables accordingly.
Learn more about TCN (Topology Change Notification)
TCP (Transmission Control Protocol) is a standard that ensures reliable and ordered delivery of data packets over a network.
Learn more about TCP
TCP Reset is a control message sent in response to an inconsistent communication state or to terminate an active connection, allowing both ends to clear resources and reset the connection.
Learn more about TCP Reset
The TCP/IP Model is a conceptual framework used for understanding and standardizing the functions of communication protocols within computer networks, defining four layers: Network Interface, Internet, Transport, and Application.
Learn more about TCP/IP Model
DOS attack using fragmented packets
Learn more about Teardrop Attack
A Technical Assessment is an evaluation of an organization's IT environment to identify vulnerabilities, assess security controls, and make recommendations for improvement.
Learn more about Technical Assessment
Security safeguards or countermeasures utilizing hardware firmware or software solutions to protect information systems.
Learn more about Technical Controls
Technical safeguards refer to security mechanisms, controls, or measures implemented through technology to protect the confidentiality, integrity, and availability of data and systems, including access controls, encryption, firewalls, and intrusion detection systems.
Learn more about Technical Safeguards
Electronic systems used in the transmission or reception of information between two or more locations. Electronic systems may include voice video data or other information transmitted over physical media or wireless technologies.
Learn more about Telecommunications
Remote measurement and reporting of information.
Learn more about Telemetry
A teleworker refers to an individual who works from a remote location, usually from their home, accessing company resources and systems through secure network connections to perform their job duties.
Learn more about Teleworker
Telnet is a network protocol that allows users to remotely access and manage devices over a network in clear text, making it vulnerable to interception and attacks.
Learn more about Telnet
Temporal Key Integrity Protocol (TKIP) is a confidentiality protocol used in Wi-Fi networks to provide encryption of data transmissions to address vulnerabilities found in Wired Equivalent Privacy (WEP) protocol.
Learn more about Temporal Key Integrity Protocol
Terminal Length refers to the number of characters that a terminal can display on a single line before wrapping to the next line for proper rendering and readability of text-based communication.
Learn more about Terminal Length
Terminal Monitor a software tool used for monitoring and capturing the activity on a network terminal session.
Learn more about Terminal Monitor
A TFTP (Trivial File Transfer Protocol) Server is a software that allows for easy file transfers between network devices, often used for transferring configuration files and firmware in a network environment.
Learn more about TFTP Server
Third-Party Software Assurance is the process of evaluating and monitoring the security of software acquired from external vendors to ensure it meets security requirements and mitigates potential risks to the organization's systems and data.
Learn more about Third-Party Software Assurance
The potential for a threat-source to exercise accidentally trigger or intentionally exploit a specific vulnerability.
Learn more about Threat
An individual or group that can manifest a threat.
Learn more about Threat Actor
Identifying the individual or group responsible for a cyber attack based on evidence and analysis of tactics, techniques, and procedures used in the attack.
Learn more about Threat Actor Attribution
A Threat Actor Playbook is a documented and strategic guide used by cyber attackers to outline their techniques, tactics, and procedures for conducting malicious activities within a target network or system.
Learn more about Threat Actor Playbook
Threat Actor Profiling is the process of identifying and analyzing the characteristics, motives, capabilities, and intentions of individuals or groups responsible for cyber threats and attacks.
Learn more about Threat Actor Profiling
Threat Actor Taxonomy categorizes threat actors into distinct groups based on their characteristics, motivations, and capabilities to aid in understanding and responding to cybersecurity threats.
Learn more about Threat Actor Taxonomy
Threat Advisory Correlation is the process of analyzing multiple threat advisories to identify patterns and relationships to better understand potential cybersecurity threats.
Learn more about Threat Advisory Correlation
A continuous process of identifying, prioritizing, and mitigating security weaknesses and threats within an organization.
Learn more about Threat and Vulnerability Management TVM
A Threat Attribution Report is a document that identifies and assigns responsibility to specific threat actors or entities behind cyber attacks based on technical evidence and intelligence analysis.
Learn more about Threat Attribution Report
Threat Automation Framework is a structured approach to automating threat intelligence, detection, and response processes within cybersecurity operations.
Learn more about Threat Automation Framework
Threat Classification Model is a framework that categorizes different types of threats based on their attributes and characteristics to help prioritize and address cybersecurity risks effectively.
Learn more about Threat Classification Model
Threat Confidence Score is a measure indicating the level of certainty that a detected threat is real and not a false positive.
Learn more about Threat Confidence Score
Threat correlation is the process of analyzing and connecting multiple security events or indicators to identify related threats or sophisticated cyber attacks.
Learn more about Threat Correlation
A Threat Coverage Map is a graphical representation of potential security threats, vulnerabilities, and the degree to which an organization is protected against them, aiding in risk assessment and mitigation strategies.
Learn more about Threat Coverage Map
A Threat Coverage Matrix is a mapping of identified threats against security controls, aiding in the assessment of an organization's security posture.
Learn more about Threat Coverage Matrix
Threat Detection is the process of identifying and reacting to cybersecurity threats through the monitoring of network traffic, system logs, and other data sources to identify potential security incidents.
Learn more about Threat Detection
Threat emulation is the process of simulating various cyber threats to test the security measures of a system or network and identify vulnerabilities.
Learn more about Threat Emulation
Threat Emulation Lab is a controlled environment used for simulating real-world cyber threats to test and evaluate the effectiveness of security measures and defenses.
Learn more about Threat Emulation Lab
A Threat Emulation Platform is a cybersecurity tool that simulates real-world cyber threats to evaluate an organization's security defenses and identify vulnerabilities.
Learn more about Threat Emulation Platform
Threat enumeration is the process of identifying and listing all potential threats that could exploit vulnerabilities in a system or network.
Learn more about Threat Enumeration
Threat Exposure Mapping is the process of identifying and visualizing an organization's vulnerabilities, weaknesses, and potential attack surfaces to assess and prioritize cybersecurity risks.
Learn more about Threat Exposure Mapping
A threat feed is a curated set of indicators and contextual information about potential security threats collected from various sources to help organizations improve their threat intelligence and defense strategies.
Learn more about Threat Feed
Threat Feed Aggregation is the process of collecting and combining data from various sources to create a comprehensive database of potential security threats for analysis and mitigation.
Learn more about Threat Feed Aggregation
Threat Feed Integration is the process of incorporating external sources of threat intelligence, such as indicators of compromise (IOCs) or malware signatures, into security tools and platforms to enhance threat detection and response capabilities.
Learn more about Threat Feed Integration
A threat graph is a visual representation of the relationships and connections between various entities and activities in a network to identify potential security threats and analyze their impact.
Learn more about Threat Graph
Threat Grid is a cloud-based malware analysis and threat intelligence platform that helps organizations detect, analyze, and respond to cybersecurity threats through automated behavioral analysis and threat intelligence feeds.
Learn more about Threat Grid
Proactive security activities to search for and identify sophisticated threats that evade existing detection mechanisms.
Learn more about Threat Hunting
A Threat Hunting Platform is a cybersecurity tool that proactively searches for potential security threats within an organization's network by analyzing and correlating various data sources to detect and mitigate advanced threats.
Learn more about Threat Hunting Platform
Guidelines for proactively searching for advanced threats, mapping data sources and detection steps to potential adversary behaviors.
Learn more about Threat Hunting Playbooks
Exchanging data on cyber threats among organizations to strengthen collective defenses.
Learn more about Threat Information Sharing
Information that provides relevant and sufficient understanding for mitigating the impact of a potentially harmful event.
Learn more about Threat Intelligence
Threat Intelligence Automation refers to the use of technology to automatically collect, analyze, and disseminate threat intelligence data in order to enhance an organization's ability to detect and respond to cybersecurity threats.
Learn more about Threat Intelligence Automation
The Threat Intelligence Lifecycle is the process of collecting, analyzing, and disseminating information about potential cyber threats to proactively defend against them.
Learn more about Threat Intelligence Lifecycle
A Threat Intelligence Platform is a software tool that aggregates, correlates, and analyzes security data to provide organizations with actionable insights into potential cyber threats and vulnerabilities.
Learn more about Threat Intelligence Platform
A system that aggregates, analyzes, and shares threat data from multiple sources to help organizations proactively defend against attacks.
Learn more about Threat Intelligence Platform TIP
Threat Intelligence Taxonomy is a hierarchical framework that organizes and categorizes information about cybersecurity threats based on attributes such as threat actors, tactics, techniques, and procedures.
Learn more about Threat Intelligence Taxonomy
Threat Landscape Analysis refers to the process of identifying, assessing, and monitoring potential threats and vulnerabilities that could impact an organization's information systems and assets.
Learn more about Threat Landscape Analysis
Threat Lifecycle Modeling refers to the structured approach used to understand, manage, and respond to cybersecurity threats throughout their entire lifecycle from initial reconnaissance to eventual containment.
Learn more about Threat Lifecycle Modeling
Threat Management Framework refers to the structured approach used to identify, assess, prioritize, and mitigate threats to an organization's information systems and assets.
Learn more about Threat Management Framework
Threat Mitigation Strategy is a plan that outlines how an organization will detect, assess, and respond to cybersecurity threats to minimize potential impact and protect valuable assets.
Learn more about Threat Mitigation Strategy
Threat modeling is a structured approach to identifying potential security threats, vulnerabilities, and risks in systems or applications, analyzing their potential impact, and developing strategies to mitigate them before implementation, helping organizations prioritize security efforts based on a comprehensive understanding of both the system architecture and the adversary's perspective.
Learn more about Threat Modeling
A threat modeling tool is software used to identify and prioritize potential threats and vulnerabilities in a system through systematic analysis.
Learn more about Threat Modeling Tool
Threat prevention posture refers to the overall readiness and measures taken by an organization to proactively identify, mitigate, and defend against potential cyber threats and attacks.
Learn more about Threat Prevention Posture
Threat prioritization is the process of assessing and ranking cybersecurity risks based on their potential impact and likelihood of occurring to allocate resources effectively towards mitigating the most critical threats.
Learn more about Threat Prioritization
Threat Propagation Analysis is the process of identifying how a security threat could spread across a network or system to assess potential impact and prioritize response efforts.
Learn more about Threat Propagation Analysis
A threat scenario refers to a sequence of events or circumstances that depict a potential cybersecurity threat actor's actions targeting an organization's assets.
Learn more about Threat Scenario
Threat Sharing Protocol is a framework used by cybersecurity professionals to exchange information on cyber threats, vulnerabilities, and incidents in order to enhance collective defense measures and strengthen overall security posture.
Learn more about Threat Sharing Protocol
A Threat Simulation Tool is software used to imitate real-world cyber attacks to test the effectiveness of an organization's security measures and incident response capabilities.
Learn more about Threat Simulation Tool
Threat surface refers to the sum of all potential entry points through which an attacker can gain access to a system or network, including hardware, software, network interfaces, and other components that may be vulnerable to exploitation.
Learn more about Threat Surface
Threat Taxonomy categorizes and classifies various types of threats based on their attributes, behaviors, and potential impact on an organization's information systems and assets.
Learn more about Threat Taxonomy
A threat vector refers to the method or path through which a cyber threat can gain unauthorized access to a network or system, potentially causing harm or extracting data.
Learn more about Threat Vector
Threat Vector Analysis is the process of identifying and analyzing the different paths or methods that cyber threats can use to exploit vulnerabilities within a system or network.
Learn more about Threat Vector Analysis
Threat visualization is the process of representing potential cybersecurity threats in a visual format to enhance understanding and decision-making in cybersecurity defense strategies.
Learn more about Threat Visualization
Exploiting direct memory access over Thunderbolt or PCIe to read system memory contents undetected.
Learn more about Thunderbolt PCIe DMA Attacks
Ticketing System: A ticketing system is a software tool used by organizations to manage and track incoming requests, issues, or incidents efficiently, ensuring timely resolution and accountability.
Learn more about Ticketing System
A class of software bugs caused by changes in a system between the checking of a condition and the use of the results of that check.
Learn more about Time of Check Time of Use TOCTOU
Time-Based Access Control restricts users' access to systems or data based on specified time frames, determining when they are allowed to log in or access certain resources.
Learn more about Time-Based Access Control
Time-based ACL refers to an access control list that allows or denies access to network resources based on specified time constraints such as days of the week, specific times, or recurring schedules.
Learn more about Time-based ACL
A Time-Based Token is a type of security token that generates a new authentication code at set time intervals based on a shared secret key, commonly used in two-factor authentication systems to enhance security.
Learn more about Time-Based Token
Time-of-Click Protection refers to a security measure that analyzes URLs at the time of user interaction to detect and block malicious links before they can cause harm.
Learn more about Time-of-Click Protection
TKIP (Temporal Key Integrity Protocol) is a security protocol used in Wi-Fi networks to enhance the privacy of transmitted data by dynamically changing keys for each packet transmission.
Learn more about TKIP
TLOC, or Top Level Operational Concept, refers to a high-level description of the goals and objectives of a system or project in cybersecurity and information systems.
Learn more about TLOC
TLOC Extension is the addition of a temporary location identifier to a network device's current identifier, allowing network path changes without affecting the device's main identifier.
Learn more about TLOC Extension
TLS Inspection is the process of intercepting and decrypting encrypted traffic to inspect for malicious content or unauthorized activity, typically performed by security devices like firewalls or intrusion detection systems.
Learn more about TLS Inspection
A physical device that helps authenticate a user by supplementing or replacing the password.
Learn more about Token
Token Binding Enforcement is a security measure that ensures a secure connection between a token and its binding to prevent token replay attacks and unauthorized token use.
Learn more about Token Binding Enforcement
A Token Bucket is a traffic policing mechanism in networking used to control the rate of data transmission by regulating the amount of data tokens available for sending based on a predefined rate.
Learn more about Token Bucket
Token expiration is the practice of setting a predefined timeframe after which a token, such as a session token or access token, issued by an authentication system becomes invalid and unusable, thereby reducing the risk of unauthorized access to the system.
Learn more about Token Expiration
Token Leakage Prevention involves measures and controls implemented to prevent the unauthorized exposure or disclosure of sensitive authentication tokens, such as session IDs or API keys, which could potentially lead to security breaches and unauthorized access to systems or data.
Learn more about Token Leakage Prevention
Token replay is a cybersecurity attack where an attacker intercepts and reuses a valid token (such as a session token or authentication token) to impersonate a legitimate user without permission.
Learn more about Token Replay
Token Reuse Detection is the process of identifying and preventing the reuse of authentication tokens, which can help mitigate the risk of unauthorized access to systems and sensitive information.
Learn more about Token Reuse Detection
Token revocation is the process of invalidating an issued token before its expiration time, typically done in response to security concerns or when a user's access needs to be revoked.
Learn more about Token Revocation
Token Security Policy refers to a set of rules and guidelines that govern the secure usage and management of authentication tokens within an organization according to industry best practices and regulatory requirements.
Learn more about Token Security Policy
Token-Based Authentication is a security process that validates the identity of a user through a unique cryptographic token, such as a physical smart card or a software-generated token, instead of relying solely on passwords.
Learn more about Token-Based Authentication
The process of replacing sensitive data with non-sensitive placeholders.
Learn more about Tokenization
Protecting anonymity in Tor by securing relays and thwarting surveillance or malicious node infiltration.
Learn more about Tor Network Security
Tracking the origin and changes of data.
Learn more about Traceability
A Traceability Matrix is a document that links requirements to design elements, verifying that each element in the system is traceable back to original requirements.
Learn more about Traceability Matrix
Traceroute is a network diagnostic tool that maps the route and measures transit delays of packets across an Internet Protocol (IP) network.
Learn more about Traceroute
A Tracking Group is a collection of related threat actors observed to conduct activities within a particular scope, typically monitored and analyzed by cybersecurity researchers or intelligence analysts.
Learn more about Tracking Group
Traffic Class refers to a parameter in Quality of Service (QoS) that categorizes incoming network traffic based on specific criteria such as priority or service type to manage and prioritize the flow of data packets within a network.
Learn more about Traffic Class
Traffic policing is a mechanism used in network security to control and regulate the flow of data packets based on specified criteria, such as bandwidth utilization or source-destination addresses.
Learn more about Traffic Policing
"Traffic Replay Analysis is the process of capturing and studying network traffic data to identify patterns, anomalies, or potential security threats."
Learn more about Traffic Replay Analysis
Traffic Shaping regulates data transmission rates to control the flow of network traffic, prioritizing certain types of data over others to optimize network performance and ensure reliable communication.
Learn more about Traffic Shaping
The term "Training Completion" in cybersecurity refers to the successful fulfillment of a cybersecurity training program or course designed to enhance the knowledge and skills of individuals in defending against cyber threats.
Learn more about Training Completion
Transaction monitoring is the process of reviewing and analyzing transactions to detect and prevent fraudulent activities or compliance violations in real-time.
Learn more about Transaction Monitoring
Transborder Data Flow refers to the movement of digital information across national borders while ensuring compliance with data protection laws and regulations.
Learn more about Transborder Data Flow
A Transform Set defines a combination of security protocols and encryption algorithms that are negotiated during the establishment of a VPN connection.
Learn more about Transform Set
A Transit Gateway is a centralized hub that simplifies network connectivity between multiple virtual private clouds (VPCs) and on-premises networks in a cloud environment.
Learn more about Transit Gateway
Transitive Trust refers to when one entity trusts a second entity based on the trust relationship with a third entity, potentially creating a chain of trust relationships that could increase the risk of unauthorized access or compromise.
Learn more about Transitive Trust
Reliable data transmission protocol
Learn more about Transmission Control Protocol TCP
Transmit power in networking refers to the strength of the signal sent by a wireless device to communicate with other devices or access points, measured in decibels (dBm).
Learn more about Transmit Power
Protocol suite for internet communications
Learn more about Transport Control Protocol Internet Protocol TCP IP Model
A Transport Layer Exploit is a cyber attack that targets vulnerabilities in the communication protocols of the transport layer of the OSI model, such as TCP or UDP, to intercept or manipulate data in transit.
Learn more about Transport Layer Exploit
Transport Layer Security (TLS) is a cryptographic protocol that provides communication security over a computer network by enabling privacy, integrity, and authentication of the data transmitted between two systems.
Learn more about Transport Layer Security
In Transport Mode, an IPsec connection encrypts only the payload of data packets, leaving the original IP header unencrypted.
Learn more about Transport Mode
Rearrangement based encryption technique
Learn more about Transposition
A program that appears to be useful or legitimate but contains hidden code designed to exploit or damage the system on which it runs.
Learn more about Trojan Horse
Troubleshooting flow is a systematic process of identifying, analyzing, and resolving cybersecurity issues or incidents within a network or system.
Learn more about Troubleshooting Flow
A trunk port is a network port configured to carry traffic for multiple VLANs, allowing communication between them within a network infrastructure.
Learn more about Trunk Port
Trunking Mismatch is a situation where network devices have different trunking configurations, leading to communication issues between them.
Learn more about Trunking Mismatch
Trust Anchor is a secure and trusted entity, like a digital certificate or hardware module, that establishes the authenticity and integrity of cryptographic keys and security parameters in a system.
Learn more about Trust Anchor
Trust Boundary refers to a line delineating where control or influence shifts between entities, establishing the level of trust and restrictions for data and system interactions.
Learn more about Trust Boundary
Trust Boundary Enforcement is the implementation of security mechanisms to control and monitor the flow of data within a system to prevent unauthorized access or manipulation across different levels of trust.
Learn more about Trust Boundary Enforcement
Trust Level Assignment refers to the process of assigning different levels of trust to various entities within a system, often based on their authentication and authorization credentials.
Learn more about Trust Level Assignment
A Trusted Cloud Provider is a cloud service provider that meets stringent security requirements and is recognized for delivering reliable and secure cloud services to users.
Learn more about Trusted Cloud Provider
Trusted Computing Base is the combination of all hardware, software, and firmware components in a computer system that are critical to its security, particularly in enforcing security policies and decision-making processes.
Learn more about Trusted Computing Base
Core components ensuring system security
Learn more about Trusted Computing Base TCB
A Trusted Execution Environment (TEE) is a secure area within a processor that ensures sensitive data is isolated and protected from unauthorized access or tampering.
Learn more about Trusted Execution Environment
An isolated area on a main processor that ensures sensitive code and data remain secure and confidential.
Learn more about Trusted Execution Environment TEE
A trusted identity provider is a third-party service that securely verifies and manages the digital identities of users accessing resources within a network or system.
Learn more about Trusted Identity Provider
A Trusted Insider refers to an individual with authorized access to an organization's systems and data who intentionally or unintentionally poses a security risk due to abusing their privileges.
Learn more about Trusted Insider
A specialized chip on a computer systems motherboard that stores encryption keys specific to the host system for hardware authentication.
Learn more about Trusted Platform Module TPM
Trusted Recovery refers to a process where system or data recovery is verified and conducted using secure and trusted mechanisms to prevent unauthorized access or tampering.
Learn more about Trusted Recovery
Trusted Software Supply Chain refers to the processes and technologies used to ensure that software components and updates are free from tampering and meet security requirements throughout their development, distribution, and maintenance lifecycle.
Learn more about Trusted Software Supply Chain
Trustmark is a visual representation or badge that indicates a website or application has passed specific security assessments or complies with certain standards to establish trust with users.
Learn more about Trustmark
TrustSec is a Cisco security solution that provides secure access control based on identity and context-based policies in a network environment.
Learn more about TrustSec
Time To Live (TTL) is a value in an IP packet that determines the maximum amount of time the packet is allowed to live or be forwarded by routers before being discarded to prevent network congestion or looping.
Learn more about TTL
TTL Threshold refers to the maximum number of hops or routers a packet can pass through before being discarded to prevent network loops and optimize network performance.
Learn more about TTL Threshold
TTP (Tactics, Techniques, Procedures) refers to the methods and processes used by threat actors to carry out cyber attacks.
Learn more about TTP (Tactics, Techniques, Procedures)
A tunnel interface in cybersecurity is a virtual interface used to encapsulate and send data securely over an untrusted network, creating a private communication channel between two endpoints.
Learn more about Tunnel Interface
Tunnel Mode is a method of VPN operation where the entire original IP packet is encapsulated within a new packet for secure transmission across an untrusted network.
Learn more about Tunnel Mode
The process of encapsulating one network protocol within another.
Learn more about Tunneling
A physical security device that permits only one person at a time to pass through a passageway.
Learn more about Turnstile
Dual authentication process
Learn more about Two Factor Authentication 2FA
Two-Factor Authentication (2FA) is a security process that requires users to provide two different authentication factors, typically a password and a unique code generated by a token or sent to a device, to verify their identity and access a system or account.
Learn more about Two-Factor Authentication
A Two-Factor Enrollment Policy is a security measure that requires users to provide two authentication factors during the account registration process to enhance security and prevent unauthorized access.
Learn more about Two-Factor Enrollment Policy
The Two-Man Rule is a security measure that requires two authorized individuals to independently complete a task to ensure accountability and prevent unauthorized access or malicious activities.
Learn more about Two-Man Rule
Two-Person Integrity is a security control requiring the presence of two authorized individuals to perform certain critical or sensitive tasks to prevent unauthorized access or actions.
Learn more about Two-Person Integrity
A symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits.
Learn more about Twofish
When a working condition is reported as an alarm condition false positive.
Learn more about Type I Error
When an alarm condition is reported as a working condition false negative.
Learn more about Type II Error
Typo squatting is a cyberattack method where attackers register domain names similar to legitimate ones, exploiting typographical errors made by users to lure them into visiting malicious websites.
Learn more about Typo Squatting
UDP (User Datagram Protocol): A connectionless protocol that allows data to be transmitted without establishing a connection, making it faster but less reliable than TCP.
Learn more about UDP
A DDoS attack by overloading a distant host with UDP packets.
Learn more about UDP Flood
UEBA stands for User and Entity Behavior Analytics, a cybersecurity solution that focuses on monitoring and analyzing the behaviors of users and entities within a network to detect and respond to abnormal activities indicative of security threats.
Learn more about UEBA
UEBA Threshold Tuning refers to the process of adjusting settings related to User and Entity Behavior Analytics (UEBA) to customize detection thresholds and improve the accuracy of detecting anomalies in user and entity behavior.
Learn more about UEBA Threshold Tuning
UEFI Rootkit Detection is the process of identifying and removing malicious software that infects the Unified Extensible Firmware Interface (UEFI) firmware on a computer system to ensure secure boot and system integrity.
Learn more about UEFI Rootkit Detection
UEFI Security is a set of protections and mechanisms within the Unified Extensible Firmware Interface (UEFI) firmware that safeguard against unauthorized code execution and firmware tampering in the boot process of a computer system.
Learn more about UEFI Security
Unauthorized Access refers to the act of gaining entry to a computer system, network, application, or data without explicit permission from the owner or administrator.
Learn more about Unauthorized Access
Unauthorized Login Alerting is the process of generating notifications or alerts when unauthorized individuals attempt to access a system or application without proper authentication or permissions.
Learn more about Unauthorized Login Alerting
An unclassified system is a system that does not contain classified information and is used for processing, storing, or transmitting data that is intended for public release.
Learn more about Unclassified System
Underlay Network refers to the physical network infrastructure composed of cables, switches, and routers that supports the overlay network's communication by providing connectivity and transport services.
Learn more about Underlay Network
Unencrypted Credential Transmission is the practice of sending sensitive user credentials (such as passwords) over a network without any encryption, leaving them exposed to potential interception and unauthorized access.
Learn more about Unencrypted Credential Transmission
Unequal-cost Load Balancing is a network routing technique that distributes traffic unequally across multiple paths based on varying cost metrics to optimize resource utilization and performance.
Learn more about Unequal-cost Load Balancing
Unicast is a form of communication where data is sent from one sender to one specific receiver in a network.
Learn more about Unicast
Unified Endpoint Management is a comprehensive approach to managing and securing all endpoint devices in a network, including smartphones, tablets, laptops, and desktops, from a single console.
Learn more about Unified Endpoint Management
A Unified Identity Platform is a centralized system that manages user identities, access, and privileges across various applications, networks, and devices.
Learn more about Unified Identity Platform
Backup power devices
Learn more about Uninterruptible Power Supplies UPS
An Uninterruptible Power Supply (UPS) is a device that provides emergency power to a system when the main power source fails, ensuring continuous operation and preventing data loss or damage.
Learn more about Uninterruptible Power Supply
A device that allows your computer to keep running for at least a short time when the primary power source is lost.
Learn more about Uninterruptible Power Supply UPS
Unique Local Address is an IPv6 address defined in the RFC 4193 standard reserved for local communication within a specific site to ensure uniqueness and prevent address conflicts.
Learn more about Unique Local Address
Unknown Endpoint refers to a device or system that is not recognized or authorized within a network, posing a potential security threat.
Learn more about Unknown Endpoint
Unknown Unicast is a network packet transmitted to a specific destination that the switch has not learned yet, requiring the switch to flood the packet to all ports except the one it was received from.
Learn more about Unknown Unicast
Unmanaged Device Detection is the process of identifying and monitoring devices that are connected to a network without proper authorization or oversight.
Learn more about Unmanaged Device Detection
An unpatched vulnerability refers to a security flaw in a software, system, or network that has not been fixed or updated with the necessary patches provided by the software vendor to protect against known threats.
Learn more about Unpatched Vulnerability
An untrusted entity in cybersecurity refers to a person, system, or organization that is not recognized as having integrity, confidentiality, or authorization within a particular computing environment or network.
Learn more about Untrusted Entity
Unused Interface Shutdown is the practice of deactivating network interfaces that are not in use to reduce the attack surface and minimize the risk of unauthorized access or compromise.
Learn more about Unused Interface Shutdown
Unusual Geolocation Detection: Identifying atypical locations of network traffic or user activity based on deviations from established geolocation patterns.
Learn more about Unusual Geolocation Detection
An update refers to a revised version of software or systems that often includes patches, bug fixes, or new features to enhance security and functionality.
Learn more about Update
Update Integrity Verification is the process of confirming that updates to software or systems have been properly and securely implemented without any unauthorized modifications or changes.
Learn more about Update Integrity Verification
Update Management Policy refers to a documented set of procedures and guidelines that outline how software updates and patches are monitored, evaluated, approved, and implemented within an organization's IT infrastructure to maintain system security and operational efficiency.
Learn more about Update Management Policy
The operational time of a system.
Learn more about Uptime
URL Filtering is a security measure that restricts access to certain websites based on defined criteria such as content category, reputation, or threat level.
Learn more about URL Filtering
A USB control policy is a set of rules and configurations that dictate the authorized use and restrictions of USB devices within an organization's network to prevent data breaches and malware injections.
Learn more about USB Control Policy
Scenarios of system usage
Learn more about Use Cases
An individual who can perceive information or interact with an IT asset.
Learn more about User
Determining if the system being tested is acceptable to a user based on pre-established criteria.
Learn more about User acceptance testing UAT
User access refers to the permission and ability granted to an individual to interact with a system or data based on their identity and security credentials.
Learn more about User Access
User Access Certification is the process of verifying and approving the access rights of users to ensure they have appropriate permissions to access data and systems within an organization.
Learn more about User Access Certification
User access control in cybersecurity refers to the process of regulating which users are granted permission to access certain resources or systems within a network, ensuring confidentiality, integrity, and availability of information.
Learn more about User Access Control
A User Agent is a software program or application that acts on behalf of a user, such as a web browser, to send requests and interact with web servers.
Learn more about User Agent
User and Entity Behavior Analytics (UEBA) is a cybersecurity technology that focuses on detecting insider threats, targeted attacks, and financial fraud by analyzing user behavior and entity activity across an organization's network using machine learning algorithms.
Learn more about User and Entity Behavior Analytics
Tools that monitor and analyze user or device behavior, detecting anomalies that may signal malicious or risky activity.
Learn more about User and Entity Behavior Analytics UEBA
User Behavior Analytics (UBA) is a cybersecurity technology that analyzes the patterns and actions of users within a network to identify potential security threats or abnormal behavior.
Learn more about User Behavior Analytics
Analysis of user activity for anomalies
Learn more about User Behavior Analytics UBA
User Credential Audit is the process of verifying and examining the credentials (such as usernames and passwords) of users within a system to ensure security and compliance with established policies and procedures.
Learn more about User Credential Audit
User Credential Management refers to the process of securely storing, managing, and authenticating user credentials, such as usernames and passwords, to ensure only authorized users can access systems and data.
Learn more about User Credential Management
Connectionless communication protocol
Learn more about User Datagram Protocol UDP
User deactivation workflow is the process of removing access and privileges for a user within an organization's systems and applications after they leave the organization or no longer require access, in order to maintain security and data confidentiality.
Learn more about User Deactivation Workflow
User deprovisioning is the process of revoking access rights and privileges for a user who no longer requires them, typically due to employee termination or role changes.
Learn more about User Deprovisioning
User Identity Graph is a visual representation that links diverse data sources to provide a comprehensive view of a user's digital identity and behavior within a network or system.
Learn more about User Identity Graph
User Identity Mapping is the process of associating a user's digital identity with their real-world identity, enabling proper authorization and access control in information systems.
Learn more about User Identity Mapping
A User Identity Store is a centralized repository that securely stores and manages user authentication and authorization information, such as usernames, passwords, and permissions, for access control in a network environment.
Learn more about User Identity Store
User Lifecycle Management refers to the process of managing the entire lifecycle of a user's access to an organization's systems and data, from creation to deletion, including provisioning, updating, and deprovisioning of user accounts and permissions.
Learn more about User Lifecycle Management
User Password Reset Log is a chronological record of instances where users initiate and complete the process of changing their passwords within a system or application.
Learn more about User Password Reset Log
User Profile Verification refers to the process of confirming a user's identity through various methods such as passwords, biometrics, or two-factor authentication.
Learn more about User Profile Verification
User provisioning is the process of creating, managing, and maintaining user accounts and access rights within an organization's IT systems and applications.
Learn more about User Provisioning
A User Provisioning Tool is a software application that manages the creation, modification, and deletion of user accounts and their associated permissions within an organization's IT systems.
Learn more about User Provisioning Tool
User Rights Review is a process of regularly evaluating and managing the specific permissions and access levels granted to individual users within an organization's network or information systems to ensure appropriate access control and minimize potential security risks.
Learn more about User Rights Review
User Risk Profiling is the process of assessing and analyzing the level of risk that individual users pose to an organization's information security based on factors such as access privileges, behavior patterns, and susceptibility to security threats.
Learn more about User Risk Profiling
User Role Inventory refers to the process of identifying and documenting the various roles within an organization, their associated privileges, and the users assigned to each role for access control and security management purposes.
Learn more about User Role Inventory
A User Role Matrix is a chart that outlines the specific permissions and access levels assigned to different users within an organization's system or application.
Learn more about User Role Matrix
User session management is the practice of securely handling and monitoring a user's interaction with a system during a defined period of activity, including authentication, authorization, and access control mechanisms to protect against unauthorized access or misuse of the system.
Learn more about User Session Management
User Session Timeout is a security feature that automatically logs a user out of a system or application after a period of inactivity to prevent unauthorized access.
Learn more about User Session Timeout
User Training Metrics in cybersecurity refer to the quantifiable measurements used to evaluate the effectiveness and performance of user training programs aimed at enhancing employees' awareness and knowledge of security threats and best practices.
Learn more about User Training Metrics
User Verification Service is a system that confirms the identity of individuals seeking access to resources by employing methods such as passwords, biometrics, or multi-factor authentication.
Learn more about User Verification Service
Utility Function in the context of cybersecurity refers to a mathematical representation that measures an individual's preferences for different outcomes in decision-making processes.
Learn more about Utility Function
V2X Security refers to the security measures implemented to protect communication between vehicles (V2V), vehicle infrastructure (V2I), and other devices (V2X) in a connected transport system.
Learn more about V2X Security
V2X Threat Intelligence refers to the collection and analysis of data related to potential risks and vulnerabilities in vehicle-to-everything communication systems to enhance cybersecurity measures in transportation networks.
Learn more about V2X Threat Intelligence
The process of determining whether the requirements for a system or component are complete and correct whether the system as built complies with these requirements and whether the system is fit for its intended use.
Learn more about Validation
Validation rules in cybersecurity are predefined criteria that data must meet to be considered valid, ensuring data integrity and preventing unauthorized access or data corruption.
Learn more about Validation Rules
Value at Risk (VaR) in cybersecurity is a statistical measure used to quantify the potential financial loss that an organization could face due to cybersecurity breaches or events within a specific time frame at a given confidence level.
Learn more about Value at Risk
vBond is a component in Cisco's Software-Defined Wide Area Network (SD-WAN) architecture responsible for establishing secure connections between devices and orchestrating the overlay network.
Learn more about vBond
vEdge is a virtual router component of the Cisco SD-WAN solution that provides secure connectivity and routing capabilities in software-defined wide-area networks.
Learn more about vEdge
A Vendor Access Audit is a process of reviewing and evaluating the access privileges and permissions granted to third-party vendors by organizations to ensure security compliance and minimize potential risks.
Learn more about Vendor Access Audit
Vendor Due Diligence is the process of evaluating a third-party vendor's information security practices and controls to ensure they meet the organization's security requirements and standards.
Learn more about Vendor Due Diligence
Vendor Email Compromise occurs when cybercriminals hack into the email accounts of vendors or partners to gain unauthorized access to sensitive information, conduct fraud, or launch further cyber attacks.
Learn more about Vendor Email Compromise
Vendor Lock-in Risk refers to the potential dilemma faced by organizations when they become overly dependent on a particular vendor's products or services, which can restrict their ability to switch to alternative vendors.
Learn more about Vendor Lock-in Risk
A Vendor Management Office (VMO) is a centralized function within an organization responsible for overseeing vendor relationships, contracts, and ensuring vendors comply with security and risk management standards.
Learn more about Vendor Management Office
Vendor Risk Assessment is the process of evaluating the security and compliance risks posed by third-party vendors to ensure that they adhere to necessary security standards and protocols.
Learn more about Vendor Risk Assessment
Confirmation by examination and provision of objective evidence that specified requirements regarding a product process or system have been met.
Learn more about Verification
Version Control is a system that records changes to a file or set of files over time so that you can recall specific versions later.
Learn more about Version Control
Video QoS refers to the quality of service specifically tailored to support the delivery and performance of video content over a network, ensuring minimal latency, jitter, and packet loss for smooth playback and optimal user experience.
Learn more about Video QoS
Virtual Asset Inventory refers to the collection of virtual assets within an organization, including virtual machines, containers, and cloud instances, for the purpose of identifying, managing, and securing those assets.
Learn more about Virtual Asset Inventory
Virtual Desktop Infrastructure (VDI) is a technology that allows users to access and run desktop environments remotely over a network connection, typically within a data center.
Learn more about Virtual Desktop Infrastructure
Centralized remote desktop hosting
Learn more about Virtual Desktop Infrastructure VDI
Virtual Desktop Isolation is the practice of running each user's desktop environment in its own isolated virtual machine to enhance security by preventing malware or unauthorized access from spreading across different users or systems.
Learn more about Virtual Desktop Isolation
Virtual Environment Integrity refers to the assurance that the components within a virtual environment have not been tampered with or modified in an unauthorized manner.
Learn more about Virtual Environment Integrity
A Virtual IP (VIP) is a temporary IP address assigned to a specific network device or cluster of devices for the purpose of load balancing traffic or providing high availability by redirecting requests to a different physical IP address within the network.
Learn more about Virtual IP
A logical local area network that extends beyond a single traditional LAN to a group of LAN segments given specific configuration.
Learn more about Virtual LAN VLAN
Virtual Machine Escape refers to a security exploit where an attacker gains unauthorized access to the host operating system from within a virtual machine environment.
Learn more about Virtual Machine Escape
Virtual Patch is a temporary security measure implemented through network-based intrusion prevention systems to mitigate vulnerabilities without requiring traditional patching of software or systems.
Learn more about Virtual Patch
A Virtual Private Cloud (VPC) is a private and isolated section of a public cloud infrastructure that allows organizations to securely deploy resources such as virtual servers and storage within their own logically defined network environment.
Learn more about Virtual Private Cloud
An isolated network segment in the public cloud with custom security controls providing a private environment.
Learn more about Virtual Private Cloud VPC
A Virtual Private Network (VPN) is a secure, encrypted connection that allows users to access a private network over a public network, ensuring confidentiality and data integrity.
Learn more about Virtual Private Network
A protected information system link utilizing tunneling encryption and authentication to achieve confidentiality of content.
Learn more about Virtual Private Network VPN
The simulation of the software and/or hardware upon which other software runs.
Learn more about Virtualization
Virtualization security refers to the practices and measures implemented to secure virtualized environments, including virtual machines, hypervisors, and virtual networks, to protect against unauthorized access and cyber threats.
Learn more about Virtualization Security
A self-replicating program segment that attaches itself to an application program or other executable system component and leaves no external signs of its presence.
Learn more about Virus
A virus definition update is a file containing information that helps antivirus software recognize and protect against newly identified virus strains or variants.
Learn more about Virus Definition Update
A virus hoax is a false warning about a non-existent computer virus, typically spread through email or social media, causing unnecessary panic and alarm among users.
Learn more about Virus Hoax
The use of public switched telephone network to fish for personal and financial details from the public.
Learn more about Vishing
Visibility Gap refers to the lack of insight or monitoring into certain areas of a network or system which can leave it vulnerable to undetected threats or attacks.
Learn more about Visibility Gap
VLAN (Virtual Local Area Network) is a network segmentation technique that creates multiple isolated networks within a single physical network, enhancing security and network efficiency.
Learn more about VLAN
VLAN Access Control is a security measure that restricts network access based on Virtual Local Area Network (VLAN) membership to enhance network segmentation and control unauthorized access within a network.
Learn more about VLAN Access Control
VLAN hopping is a network attack where an attacker sends packets to switch ports on a VLAN different from its own to gain unauthorized access to network resources.
Learn more about VLAN Hopping
VLAN Mismatch occurs when devices in different VLANs are connected to the same switch port, compromising network security segmentation.
Learn more about VLAN Mismatch
A VLAN trunk is a network link that can carry multiple VLAN traffic by tagging each frame with a VLAN identifier, typically used to interconnect switches to allow the transportation of multiple VLANs between them.
Learn more about VLAN Trunk
VLAN Trunking is the process of carrying multiple VLANs over a single network link, allowing for segregation of network traffic while efficiently utilizing network infrastructure.
Learn more about VLAN Trunking
Variable Length Subnet Masking (VLSM) is a technique that allows subnet masks to have different lengths within the same network address space, enabling more efficient use of IP addresses.
Learn more about VLSM
vManage is a centralized network management tool used for configuring, monitoring, and troubleshooting Cisco SD-WAN (Software-Defined Wide Area Network) devices.
Learn more about vManage
Voice Biometrics is a security technology that analyzes and measures unique voice patterns to verify and authenticate individuals' identities.
Learn more about Voice Biometrics
Internet based voice communication
Learn more about Voice Over Internet Protocol VOIP
Voice over IP (VoIP) Security refers to the protection of information and communication transmitted over VoIP networks against eavesdropping, unauthorized access, and manipulation, often through encryption, access controls, and network monitoring.
Learn more about Voice over IP Security
Voice Phishing, also known as vishing, is a type of social engineering attack where attackers use voice communication to deceive individuals into divulging sensitive information or performing actions that compromise security.
Learn more about Voice Phishing
Voice QoS refers to the quality of service measures implemented to ensure satisfactory performance and reliability of voice communication over networks, often focusing on metrics like latency, jitter, and packet loss.
Learn more about Voice QoS
Voice VLAN is a feature that separates voice traffic from data traffic on a network by assigning voice-over-IP (VoIP) devices to a specific VLAN to ensure quality of service and security.
Learn more about Voice VLAN
A VPN (Virtual Private Network) is a technology that creates a secure, encrypted connection over a public network to ensure data confidentiality and privacy.
Learn more about VPN
VPN certificate is a digital credential used to authenticate and establish secure connections between a user's device and a Virtual Private Network (VPN) server, ensuring confidentiality, integrity, and authenticity of data transmitted over the network.
Learn more about VPN Certificate
A VPN client is a software application that allows a user to connect to a virtual private network for secure and encrypted communication over the internet.
Learn more about VPN Client
A VPN Concentrator is a networking device that creates and manages multiple VPN connections, providing secure access for remote users to the corporate network over the internet.
Learn more about VPN Concentrator
VPN Endpoint Monitoring is the process of continuously observing and analyzing the security status and performance of endpoints within a virtual private network to detect and mitigate potential threats or vulnerabilities.
Learn more about VPN Endpoint Monitoring
VPN Group Policy is a set of rules and configurations that govern the behavior and access privileges of users or devices within a virtual private network (VPN) environment.
Learn more about VPN Group Policy
A VPN headend refers to the centralized gateway or server where encrypted VPN connections are initiated and terminated, providing secure access to a private network over a public network such as the internet.
Learn more about VPN Headend
A VPN profile is a configuration file that contains information such as server addresses, authentication methods, and encryption settings required for a user to connect to a virtual private network (VPN) securely.
Learn more about VPN Profile
A VPN rule is a set of conditions and actions used to govern traffic flow and security policies within a virtual private network, such as defining which resources can be accessed by specific users or devices.
Learn more about VPN Rule
VPN to Cloud: A Virtual Private Network (VPN) connection established between a user's device and a cloud service to securely transmit data over the internet.
Learn more about VPN to Cloud
VPN usage monitoring is the process of tracking and analyzing the activity and connections made through a Virtual Private Network to ensure security and detect any unauthorized or suspicious behavior.
Learn more about VPN Usage Monitoring
VRF (Virtual Routing and Forwarding) is a technology used to create multiple virtual instances of a routing table within a single physical router, improving network security and segmentation by keeping traffic separate between these virtual instances.
Learn more about VRF
VRRP (Virtual Router Redundancy Protocol) is a network protocol that provides high availability for routers by allowing multiple routers to work together as a single virtual router for redundancy purposes.
Learn more about VRRP
vSmart is a component of the Cisco SD-WAN solution that serves as the centralized brain to control routing, traffic management, and security policies in the network.
Learn more about vSmart
VTP Client is a network device that receives VLAN information from a VTP server to maintain consistent VLAN configuration across multiple switches in a network.
Learn more about VTP Client
VTP (VLAN Trunking Protocol) modes refer to the three operating modes available for configuration: transparent, server, and client, which determine how VLAN information is managed and propagated in a network infrastructure.
Learn more about VTP Modes
A VTP (VLAN Trunking Protocol) Server is a device that manages VLAN configuration information and distributes it to other network devices, ensuring consistency across the network.
Learn more about VTP Server
VTP Transparent is a mode in Cisco network switches where the switch forwards VTP advertisements but does not synchronize its VLAN database with received advertisements.
Learn more about VTP Transparent
A flaw or weakness in system security procedures design implementation or internal controls that could be exercised accidentally triggered or intentionally exploited and result in a security breach or a violation of the systems security policy.
Learn more about Vulnerability
Vulnerability Age Analysis is the assessment of the length of time a vulnerability has existed within a system or network, providing insights into the potential risks and urgency of patching or mitigation.
Learn more about Vulnerability Age Analysis
Vulnerability Alerting is the process of identifying, monitoring, and notifying about security vulnerabilities that could be exploited by attackers in a system or network.
Learn more about Vulnerability Alerting
A systematic evaluation process of identifying vulnerabilities in cybersecurity systems without exploiting those vulnerabilities.
Learn more about Vulnerability assessment
Vulnerability Chain Analysis is the process of identifying and assessing multiple weaknesses in a system or network that, when exploited together, can lead to a security breach or compromise.
Learn more about Vulnerability Chain Analysis
Vulnerability chaining is the practice of exploiting multiple vulnerabilities in a sequence to bypass security controls and achieve a more significant compromise.
Learn more about Vulnerability Chaining
A Vulnerability Communication Policy outlines procedures for reporting, addressing, and communicating potential cybersecurity weaknesses or flaws within an organization's systems or software.
Learn more about Vulnerability Communication Policy
Vulnerability coordination refers to the process of sharing and disseminating information about software or system vulnerabilities among relevant stakeholders to facilitate timely and effective mitigation strategies.
Learn more about Vulnerability Coordination
Vulnerability correlation refers to the process of identifying and prioritizing security vulnerabilities by analyzing multiple sources of vulnerability data to determine interdependencies and potential impact on an organization's security posture.
Learn more about Vulnerability Correlation
Vulnerability Disclosure Program (VDP) is a mechanism implemented by organizations to encourage individuals to report discovered security vulnerabilities in their systems, applications, or products, in order to address and remediate them effectively.
Learn more about Vulnerability Disclosure Program
Vulnerability Disclosure Timeline is the period during which a cybersecurity vulnerability is reported to the vendor, investigated, and fixed before being publicly disclosed to ensure that users are protected.
Learn more about Vulnerability Disclosure Timeline
Vulnerability enumeration is the process of identifying and listing potential vulnerabilities in a system or network through active scanning and probing techniques.
Learn more about Vulnerability Enumeration
Vulnerability exploitation refers to the act of taking advantage of a security weakness or flaw in a system to gain unauthorized access or execute malicious actions.
Learn more about Vulnerability Exploitation
Vulnerability intelligence refers to the process of collecting, analyzing, and disseminating information about current and potential security vulnerabilities that could be exploited by threat actors to compromise systems or networks.
Learn more about Vulnerability Intelligence
Vulnerability Intelligence Feed is a service that provides up-to-date information on identified software vulnerabilities, typically including details on the weaknesses and potential impact, to assist organizations in proactively addressing security risks.
Learn more about Vulnerability Intelligence Feed
Identifying and addressing security vulnerabilities.
Learn more about Vulnerability management
Ongoing steps to find, prioritize, fix, and verify vulnerabilities across systems and applications.
Learn more about Vulnerability Management Lifecycle
A Vulnerability Management Playbook is a comprehensive guide that outlines procedures and best practices for identifying, assessing, prioritizing, and mitigating security vulnerabilities within an organization's IT infrastructure.
Learn more about Vulnerability Management Playbook
Vulnerability Management Process is a systematic approach to proactively identify, classify, prioritize, remediate, and mitigate security vulnerabilities in software, hardware, and networks to reduce the overall risk of cyberattacks.
Learn more about Vulnerability Management Process
Vulnerability Mitigation is the process of implementing security controls to reduce or eliminate the risks posed by vulnerabilities in a system or network.
Learn more about Vulnerability Mitigation
Vulnerability prioritization is the process of ranking and addressing security vulnerabilities based on their severity and potential impact on an organization's systems and data.
Learn more about Vulnerability Prioritization
A Vulnerability Reporting Policy is a documented procedure that outlines how individuals should report potential security weaknesses in software, systems, or networks to the appropriate authorities for assessment and remediation.
Learn more about Vulnerability Reporting Policy
Vulnerability Scanner Tuning is the process of configuring and customizing a vulnerability scanner to optimize its performance in identifying security weaknesses in networks, systems, and applications.
Learn more about Vulnerability Scanner Tuning
Vulnerability scanning is a proactive cybersecurity process that uses automated tools to systematically identify, classify, and report potential security weaknesses in networks, systems, applications, and devices before they can be exploited by malicious actors, providing organizations with actionable intelligence for remediation and risk management.
Learn more about Vulnerability Scanning
Vulnerability Threat Mapping is the process of identifying and correlating potential security vulnerabilities with specific threats to understand the associated risks within a system or network.
Learn more about Vulnerability Threat Mapping
VXLAN (Virtual Extensible LAN) is a network virtualization technology used to extend Layer 2 segments over Layer 3 networks, enabling scalable and multi-tenant cloud environments.
Learn more about VXLAN
A Web Application Firewall (WAF) is a security tool that filters and monitors HTTP/HTTPS traffic between a web application and the Internet, providing protection against various web-based attacks.
Learn more about WAF
WAF Bypass Protection refers to the measures implemented to prevent malicious actors from circumventing a Web Application Firewall (WAF) to exploit vulnerabilities in web applications.
Learn more about WAF Bypass Protection
A firewall that monitors filters or blocks HTTP traffic to and from a web application.
Learn more about WAF Web Application Firewall
The practice of using a computer program to scan telephone numbers and then later dial up a range of phone numbers to search for carriers computers modems and fax machines.
Learn more about War dialing
The act of searching for wireless computer networks from a moving vehicle.
Learn more about Wardriving
A backup site that can be operational within a matter of hours.
Learn more about Warm site
Linear sequential software development process
Learn more about Waterfall Development Methodology
A software-development methodology in which progress flows downward through phases of requirements analysis design implementation integration testing installation and maintenance.
Learn more about Waterfall model
A watering hole attack is a cyberattack strategy in which the perpetrator observes which websites their intended victims frequently visit and infects one or more of those websites with malware to target the visitors.
Learn more about Watering Hole Attack
Created to protect intellectual property by adding a visible or invisible mark to help prove authenticity or to track unauthorized copies.
Learn more about Watermarking
A Web Application Firewall (WAF) is a security system designed to monitor and filter incoming and outgoing traffic to and from a web application to protect it against various cyber threats and attacks.
Learn more about Web Application Firewall
Web Application Reconnaissance refers to the process of actively gathering information about a target web application, including its infrastructure, technologies used, and potential vulnerabilities, to prepare for a cyber attack.
Learn more about Web Application Reconnaissance
Web Application Scan is a process of identifying and assessing vulnerabilities in web applications to prevent potential security threats and attacks.
Learn more about Web Application Scan
A web attack signature is a specific pattern or characteristic used to identify and prevent known web-based threats and exploits, such as SQL injection or cross-site scripting attacks, within network traffic.
Learn more about Web Attack Signature
Web browser hardening refers to the process of securing a web browser by configuring settings, applying updates, and using extensions to strengthen its defenses against cyber threats.
Learn more about Web Browser Hardening
Web Cache Poisoning Defense is a set of strategies and mechanisms implemented to prevent malicious actors from manipulating the contents of a web cache to serve fraudulent or harmful information to users.
Learn more about Web Cache Poisoning Defense
Web Content Filtering is a cybersecurity measure that restricts or blocks access to specific websites or content categories to prevent security risks and enforce acceptable use policies.
Learn more about Web Content Filtering
Web Data Leakage Prevention is the practice of using security measures to prevent unauthorized disclosure of sensitive data from websites or web applications.
Learn more about Web Data Leakage Prevention
Web Isolation Policy: A cybersecurity measure that separates web browsing activity from the network by redirecting it to a remote environment to prevent malware infections and protect sensitive data.
Learn more about Web Isolation Policy
Web Isolation Technology is a cybersecurity approach that physically isolates web browsing activity from endpoints by executing web content in a remote environment to prevent malware or malicious code from reaching the user's device.
Learn more about Web Isolation Technology
Web Recon Activity refers to the process of gathering information about target web applications, infrastructure, and potential vulnerabilities using automated tools and manual techniques to conduct reconnaissance for cyber attacks.
Learn more about Web Recon Activity
A Web Security Gateway is a security solution that filters and monitors inbound and outbound web traffic to protect organizations from online threats such as malware, phishing attacks, and unauthorized data exfiltration.
Learn more about Web Security Gateway
A web security testing tool is a software application designed to assess the security posture of web applications by identifying vulnerabilities such as SQL injection, cross-site scripting, and misconfigurations.
Learn more about Web Security Testing Tool
Web Server Hardening involves securing a web server by implementing various measures such as updating software, removing unnecessary services, configuring access controls, and applying security patches to protect it from cyber threats.
Learn more about Web Server Hardening
Web Session Protection is the practice of safeguarding a user's session on a website from unauthorized access or tampering by implementing measures such as encryption, session timeouts, and secure cookies.
Learn more about Web Session Protection
WebAssembly Sandboxing is a security mechanism that restricts the capabilities of WebAssembly code running in a browser to mitigate potential security risks such as malicious activities or unauthorized access to resources.
Learn more about WebAssembly Sandboxing
A W3C standard for secure, passwordless user authentication on the web using cryptographic key pairs.
Learn more about WebAuthn
Webhooks Security ensures data integrity and confidentiality by validating incoming webhook payloads, implementing HTTPS encryption, verifying sender authenticity through signatures, and restricting access to webhook endpoints to prevent unauthorized access or tampering.
Learn more about Webhooks Security
Weighted Fair Queue is a network scheduling algorithm that assigns weights to packets based on different criteria to ensure fair distribution of bandwidth among the different traffic flows.
Learn more about Weighted Fair Queue
Ports in the range from 0 through 1023.
Learn more about Well Known Ports
Well-known Ports are network ports numbers ranging from 0 to 1023 that are associated with commonly used services, such as HTTP (port 80) and HTTPS (port 443), allowing for consistent communication across systems.
Learn more about Well-known Ports
WFQ (Weighted Fair Queuing) is a network scheduling algorithm that prioritizes data packets based on assigned weights to ensure fair bandwidth distribution among users.
Learn more about WFQ (Weighted Fair Queuing)
Whaling campaign simulation refers to a cybersecurity exercise that specifically tests an organization's defenses against phishing attacks targeting high-profile individuals or executives within the company.
Learn more about Whaling Campaign Simulation
Whaling Email Detection refers to the identification and prevention of targeted email attacks aimed at high-profile individuals within an organization, such as executives, through the use of advanced email security measures and threat intelligence.
Learn more about Whaling Email Detection
Whamming is an advanced social engineering attack that uses highly personalized, sophisticated communication strategies to manipulate targets into compromising their security through psychological and technical deception.
Learn more about Whamming
White Box Security Testing is a method where testers have full access to the internal structure, design, and implementation of the system being tested, allowing for a comprehensive assessment of security vulnerabilities.
Learn more about White Box Security Testing
Software testing taking place from an internal viewpoint where the tester has access to internal structures interfaces and algorithms.
Learn more about White box testing
Ethical security tester
Learn more about White Hat Hacker
Whitelist: A list of approved entities, programs, or devices that are granted permission or access in a system or network, while all others are denied by default.
Learn more about Whitelist
Whitelist Exception Management is the process of allowing specific approved items or entities access to a system or network despite being on a blacklist.
Learn more about Whitelist Exception Management
Whitelist Management is the practice of specifying a list of approved entities, such as IP addresses or applications, that are considered safe and allowed to communicate within a system, network, or environment, while blocking all other entities by default.
Learn more about Whitelist Management
Whitelist Policy: A security measure that specifies a list of approved entities, typically programs, users, or IP addresses, that are granted access or privileges while denying access to all others.
Learn more about Whitelist Policy
The reverse of blacklisting where everything is denied by default and only allowed items on the whitelist are permitted.
Learn more about Whitelisting
A type of encryption in which an entire disk partition is encrypted rather than just selected files.
Learn more about Whole disk encryption
Wi-Fi Authentication Protocol refers to a set of rules and procedures that devices must follow to gain access to a secured Wi-Fi network, ensuring only authorized users can connect.
Learn more about Wi-Fi Authentication Protocol
Wi-Fi beacon spoofing is a cyber attack where an attacker creates fake Wi-Fi beacons to trick devices into connecting to malicious access points, enabling eavesdropping and other security breaches.
Learn more about Wi-Fi Beacon Spoofing
Wi-Fi Credential Harvesting is the unauthorized collection of usernames and passwords from users connected to a Wi-Fi network, often through deceptive tactics or malicious software.
Learn more about Wi-Fi Credential Harvesting
Wi-Fi Eavesdropping refers to the unauthorized interception of wireless network communications to obtain sensitive information by a third party.
Learn more about Wi-Fi Eavesdropping
Wi-Fi Encryption Protocol refers to the cryptographic method used to secure wireless networks, such as WEP (Wired Equivalent Privacy), WPA (Wi-Fi Protected Access), and WPA2, to protect data transmitted over the network from unauthorized access.
Learn more about Wi-Fi Encryption Protocol
A Wi-Fi heatmap is a visual representation of wireless signal strength in a specific area, helping to identify coverage gaps and optimize network performance.
Learn more about Wi-Fi Heatmap
Wi-Fi jamming refers to the intentional interference with Wi-Fi signals, disrupting connectivity and preventing legitimate users from accessing the network.
Learn more about Wi-Fi Jamming
Wi-Fi network monitoring is the process of observing and analyzing the activities occurring on a wireless network to detect and respond to potential security threats and performance issues.
Learn more about Wi-Fi Network Monitoring
Wi-Fi Protected Access (WPA) is a security protocol designed to secure wireless networks by encrypting data transmitted between devices and access points using a pre-shared key or enterprise authentication.
Learn more about Wi-Fi Protected Access
Wi-Fi Protected Setup (WPS) is a network security standard that allows users to easily connect new devices to a secure Wi-Fi network without entering the long and complex password by using a push button or PIN method.
Learn more about Wi-Fi Protected Setup (WPS)
Wi-Fi Roaming refers to the capability for a device to seamlessly maintain a connection as it moves between different access points within a wireless network.
Learn more about Wi-Fi Roaming
Wireless Intrusion Detection System (WIDS) is a security mechanism that monitors wireless networks for unauthorized access or malicious activity.
Learn more about WIDS
Wireless internet access technology
Learn more about Wimax Broadband Wireless Access IEEE 802 16
Windowing is a flow control technique used in TCP/IP communication where the sender limits the amount of unacknowledged data it sends by adjusting the size of the window based on network conditions.
Learn more about Windowing
Microsoft’s recommended settings to harden Windows against common attacks.
Learn more about Windows Security Baseline
Wireless Intrusion Prevention System (WIPS) is a security mechanism that monitors and protects a wireless network from unauthorized access and attacks by detecting and preventing malicious activities in real-time.
Learn more about WIPS
Wireless Authentication is the process of verifying the identity of a connecting device in a wireless network to ensure secure access and prevent unauthorized entry.
Learn more about Wireless Authentication
Wireless band steering is a feature on a wireless network that automatically directs devices to the appropriate frequency band (2.4 GHz or 5 GHz) for optimal performance and less congestion.
Learn more about Wireless Band Steering
Wireless Controller Deployment is the process of strategically placing and configuring wireless controllers within a network to efficiently manage and control wireless access points and associated wireless traffic.
Learn more about Wireless Controller Deployment
Wireless frame types are the different formats in which data is packaged and transmitted over a wireless network, including management frames, control frames, and data frames.
Learn more about Wireless Frame Types
Wireless Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) are security measures designed to detect and prevent unauthorized access or attacks on wireless networks.
Learn more about Wireless IDS/IPS
Wireless Intrusion Detection detects unauthorized access or network attacks on wireless networks by monitoring and analyzing network traffic and identifying suspicious behavior or patterns.
Learn more about Wireless Intrusion Detection
A Wireless Intrusion Detection System is a security mechanism designed to monitor and detect unauthorized access or suspicious activity in a wireless network, providing real-time alerts to defend against potential cybersecurity threats.
Learn more about Wireless Intrusion Detection System
Wireless Intrusion Prevention is a security mechanism that monitors, detects, and prevents unauthorized access to wireless networks through the use of technologies like rogue access point detection and wireless packet inspection.
Learn more about Wireless Intrusion Prevention
Wireless Key Rotation refers to the process of regularly changing encryption keys used in wireless networks to enhance security and protect against unauthorized access.
Learn more about Wireless Key Rotation
A Wireless LAN (WLAN) is a type of local area network that utilizes wireless communication to connect devices within a limited area such as a home, office, or public hotspot.
Learn more about Wireless LAN
Wireless MAC Filtering is a security measure used to restrict access to a wireless network by only allowing devices with specific Media Access Control (MAC) addresses to connect.
Learn more about Wireless MAC Filtering
Wireless Quality of Service (WMM) is a Wi-Fi certification defined by the Wi-Fi Alliance to prioritize different types of traffic (such as voice, video, or data) on a wireless network based on their importance.
Learn more about Wireless QoS (WMM)
Wireless Rogue Detection is the process of identifying unauthorized or malicious wireless access points within a network to prevent potential security threats.
Learn more about Wireless Rogue Detection
Measures to protect wireless networks.
Learn more about Wireless security
Wireless segmentation refers to the process of dividing a wireless network into multiple smaller, isolated networks to enhance security by restricting access and controlling network traffic flow.
Learn more about Wireless Segmentation
Wireless Survey is the process of collecting data about wireless networks, including access points, signal strength, and potential sources of interference in a given area to assess the security and performance of the wireless infrastructure.
Learn more about Wireless Survey
Wireless Threat Assessment is the process of evaluating and identifying potential security risks and vulnerabilities in wireless networks to prevent unauthorized access and data breaches.
Learn more about Wireless Threat Assessment
Wireless threats refer to security risks and vulnerabilities that target wireless networks and devices, such as eavesdropping, man-in-the-middle attacks, rogue access points, and denial of service attacks.
Learn more about Wireless Threats
Wireless VLAN Segmentation is the practice of dividing a wireless network into distinct Virtual Local Area Networks (VLANs) to enhance security and control network access.
Learn more about Wireless VLAN Segmentation
Wireshark is a widely-used network protocol analyzer that captures and displays network packets, allowing users to analyze and troubleshoot network traffic.
Learn more about Wireshark
A WLAN Controller (WLC) is a network device that manages multiple access points in a wireless network, providing centralized control and configuration for improved performance and security.
Learn more about WLAN Controller (WLC)
WLC HA stands for Wireless LAN Controller High Availability, which refers to a setup where two controllers work in tandem to provide continuous network service in case of a failure in one controller.
Learn more about WLC HA
A fixed sized group of bytes processed together.
Learn more about Word
Effort needed to break encryption
Learn more about Work Factor
Work from home security refers to the measures and protocols put in place to secure remote working environments against cyber threats and attacks, ensuring the confidentiality, integrity, and availability of data and systems.
Learn more about Work from Home Security
Work Profile Isolation is a security feature that separates work data and applications from personal data on mobile devices to prevent unauthorized access and ensure data confidentiality and privacy.
Learn more about Work Profile Isolation
Workflow Automation is the technology that automates the execution of tasks within a defined sequence of processes based on predefined rules and conditions, reducing the need for manual intervention and increasing efficiency.
Learn more about Workflow Automation
Workspace Separation refers to the practice of isolating different areas of a system or network to prevent unauthorized access and limit the potential impact of security breaches.
Learn more about Workspace Separation
A computer node connected to a network that serves a single user.
Learn more about Workstation
A self-replicating program that operates without altering existing computer files but may exploit the vulnerabilities of systems to conduct activities ranging from using resources to damaging networks.
Learn more about Worm
WPA (Wi-Fi Protected Access) is a security protocol designed to secure wireless computer networks.
Learn more about WPA
WPA2 (Wi-Fi Protected Access 2) is a security protocol that provides secure wireless network communication by utilizing strong encryption and authentication mechanisms, commonly used to protect Wi-Fi networks from unauthorized access and eavesdropping.
Learn more about WPA2
WPA2-Enterprise is a security protocol used in Wi-Fi networks that provides enterprise-level authentication and encryption mechanisms to protect network communication.
Learn more about WPA2-Enterprise
WPA3 (Wi-Fi Protected Access 3) is the latest security protocol designed to enhance wireless network security by providing stronger encryption, improved password protection, and resistance against brute-force attacks compared to its predecessor, WPA2.
Learn more about WPA3
WPA3-Enterprise is a security protocol in Wi-Fi networks that provides individualized data encryption and stronger authentication mechanisms for enterprise environments.
Learn more about WPA3-Enterprise
WRED (Weighted Random Early Detection) is a queue management algorithm used in network devices to prioritize and manage traffic by selectively dropping packets before the buffer is full.
Learn more about WRED
WRED (Weighted Random Early Detection) is a congestion control mechanism used in networking to prevent packet loss by selectively dropping packets before network buffers overflow, based on IP precedence or Type of Service (ToS) field.
Learn more about WRED (Weighted Random Early Detection)
Write Memory is the process of saving data to a physical or virtual memory location, allowing programs to store and access information temporarily during runtime.
Learn more about Write Memory
XDR Integration is the process of connecting Extended Detection and Response (XDR) solutions with various security tools and systems to streamline threat detection, investigation, and response across an organization's environment.
Learn more about XDR Integration
XML stands for Extensible Markup Language and is a popular format used for storing and transporting data in a structured manner.
Learn more about XML
A type of attack that exploits how some XML processors validate or parse XML input.
Learn more about XML External Entity XXE
A type of computer security vulnerability typically found in web applications. XSS enables attackers to inject client-side scripts into web pages viewed by other users.
Learn more about XSS Cross Site scripting
XSS Payload Detection is the process of identifying and mitigating cross-site scripting (XSS) attacks by detecting malicious code injected into web applications to exploit vulnerabilities and compromise sensitive data.
Learn more about XSS Payload Detection
XSS Protection is a security feature that helps prevent cross-site scripting (XSS) attacks by detecting and blocking potentially malicious scripts from executing on web pages.
Learn more about XSS Protection
Blocking XML External Entity exploits that could read files or initiate SSRF by referencing external resources.
Learn more about XXE Prevention
YAML (YAML Ain't Markup Language) is a human-readable data serialization standard used for configuration files and data exchange in applications and systems.
Learn more about YAML
YANG Model is a data modeling language used to define the structure and semantics of network management data for network devices in NETCONF protocol.
Learn more about YANG Model
YARA rules are patterns or rules used in the YARA tool to identify and classify malware based on defined criteria such as strings, byte sequences, and hex patterns.
Learn more about YARA Rules
A previously unknown vulnerability being exploited in software applications before the software vendor is aware of it and a patch or fix has been released.
Learn more about Zero day
Exploits of unknown vulnerabilities
Learn more about Zero Day Attacks
Zero Day Correlation refers to the process of identifying and connecting patterns related to previously unknown security vulnerabilities or threats in real-time data to proactively prevent attacks.
Learn more about Zero Day Correlation
An attack that targets a vulnerability not yet known to the software vendor or unpatched, leaving no time for defenders to respond.
Learn more about Zero Day Exploit
Zero Day Variant Detection is the ability to identify and mitigate previously unknown cybersecurity threats or vulnerabilities that are being exploited by attackers in real-time.
Learn more about Zero Day Variant Detection
Zero Day Vulnerability refers to a security flaw in software or hardware that is unknown to the vendor or has no vendor-provided patch available, leaving systems at risk of exploitation by attackers.
Learn more about Zero Day Vulnerability
Zero Knowledge Authentication is a method where a user can authenticate themselves to a system without revealing their password or any other confidential information, ultimately proving their identity while keeping the actual login credentials secret.
Learn more about Zero Knowledge Authentication
Proving you know something secret without revealing the actual secret, enabling strong privacy and verification simultaneously.
Learn more about Zero Knowledge Proofs
A security model that assumes no user device network or system component is inherently trusted whether inside or outside the network perimeter.
Learn more about Zero Trust
A security model that assumes no implicit trust.
Learn more about Zero trust Architecture
Zero Trust Assessment Tool is a software or system that evaluates an organization's network security posture based on the Zero Trust model, which assumes no implicit trust to any user or device trying to access resources.
Learn more about Zero Trust Assessment Tool
Zero Trust Control Mapping is the process of aligning security controls with Zero Trust principles to ensure comprehensive and effective security within an organization's network architecture.
Learn more about Zero Trust Control Mapping
Zero Trust Dashboard is a centralized interface that provides visibility and control over security policies, user access, and network activity in a Zero Trust architecture, enabling organizations to monitor and manage security measures in real-time.
Learn more about Zero Trust Dashboard
Zero Trust Enforcement is a security model that mandates strict identity verification and access management measures for all individuals, devices, and applications trying to connect to a network, regardless of their location.
Learn more about Zero Trust Enforcement
Zero Trust Identity is a security model that assumes a breach has occurred and requires strict identity verification and authorization for every user and device accessing the network, regardless of their location.
Learn more about Zero Trust Identity
A Zero Trust Identity Broker is a centralized authentication and authorization service that enforces strict access controls and continuously verifies the identity of users and devices before granting access to resources in a Zero Trust security model.
Learn more about Zero Trust Identity Broker
Zero Trust Maturity Model is a framework that assesses an organization's progression in implementing Zero Trust principles, ranging from initial awareness to advanced integration across networks and applications.
Learn more about Zero Trust Maturity Model
Zero Trust Policy is a cybersecurity approach that requires strict identity verification for every person and device trying to access a network, regardless of their location.
Learn more about Zero Trust Policy
A Zero Trust Policy Engine is a cybersecurity approach that requires verification from all users and devices trying to access a network, regardless of their location, before permitting entry.
Learn more about Zero Trust Policy Engine
Zero Trust Segmentation is a cybersecurity approach that assumes no entity, whether inside or outside the network perimeter, can be trusted and enforces strict access controls based on user identity, device health, and network location.
Learn more about Zero Trust Segmentation
Zero Trust Verification is a security model that requires strict identity verification and authentication for every user or device trying to access a network, regardless of their location.
Learn more about Zero Trust Verification
A zero-day is a vulnerability in software or hardware that is unknown to the vendor or has not yet been patched, allowing attackers to exploit it before a fix is available.
Learn more about Zero-Day
A computer that has been taken over by a hacker rootkit or Trojan Horse program.
Learn more about Zombie
A zombie process is a terminated process that has completed execution but still has an entry in the process table, consuming system resources.
Learn more about Zombie Process
Zone Segmentation is the practice of dividing a network into separate zones for security purposes, where each zone has its own security measures and controls to prevent unauthorized access and contain potential threats.
Learn more about Zone Segmentation
The process of replicating DNS information to one or several secondary name servers.
Learn more about Zone Transfer
Zone-Based Firewall is a type of firewall system that filters network traffic based on predetermined security zones rather than traditional IP subnets or interfaces.
Learn more about Zone-Based Firewall
Zone-Based Firewalling is a network security measure that defines security zones within a network and controls traffic flows between them based on preset security policies.
Learn more about Zone-Based Firewalling
A method to design a network by fragmenting the Network Topology into multiple segments.
Learn more about Zoning
Zoning Policy is a cybersecurity measure that segregates network resources into different zones based on their security requirements, restricting traffic flow between these zones to reduce the attack surface and limit the spread of threats.
Learn more about Zoning Policy
Zero Trust Network Access (ZTNA) is a security model that verifies the identity of users and devices before granting access to network resources, regardless of their location, in order to minimize the risk of cyber threats.
Learn more about ZTNA
Zero Touch Provisioning (ZTP) is a method of automatically configuring network devices, such as routers or switches, without manual intervention, enabling efficient and secure deployment at scale.
Learn more about ZTP (Zero Touch Provisioning)